Task
task1
Sample
2c.jpg.exe
Resource
win7
0 signatures
Task
task2
Sample
2c.jpg.exe
Resource
win10
0 signatures
General
-
Target
2c.jpg
-
Sample
191016-8b56wcmt7e
-
SHA256
45521351aa8ff351931e7d7eb7c0d0183184b1adb7484cc0b7a7bba2c992cd24
Score
N/A
Malware Config
Signatures
-
Suspicious use of WriteProcessMemory 10 IoCs
at description Process procid_target 2309 PID 1116 wrote to memory of 1096 2c.jpg.exe 25 35381 PID 1096 wrote to memory of 1256 2c.jpg.exe 26 36707 PID 1096 wrote to memory of 1792 2c.jpg.exe 30 41995 PID 1096 wrote to memory of 1168 2c.jpg.exe 32 42136 PID 1096 wrote to memory of 2000 2c.jpg.exe 34 42261 PID 2000 wrote to memory of 1976 cmd.exe 36 51886 PID 1388 wrote to memory of 1028 svchost.exe 38 65380 PID 1028 wrote to memory of 236 WerFault.exe 39 143396 PID 1096 wrote to memory of 1804 2c.jpg.exe 45 148809 PID 1096 wrote to memory of 1408 2c.jpg.exe 46 -
Suspicious use of SetThreadContext 1 IoCs
at description Process procid_target 2309 PID 1116 set thread context of 1096 2c.jpg.exe 25 -
Adds Run entry to start application 2 TTPs 8 IoCs
at description ioc Process 2714 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ 2c.jpg.exe 2714 Set value (str) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Windows\CurrentVersion\Run\Client Server Runtime Subsystem = "\"C:\\ProgramData\\Windows\\csrss.exe\"" 2c.jpg.exe 135253 Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ 2c.jpg.exe 135253 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Client Server Runtime Subsystem = "\"C:\\ProgramData\\Windows\\csrss.exe\"" 2c.jpg.exe 143973 Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ 67D81C40.exe 143973 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CSRSS = "\"C:\\ProgramData\\Drivers\\csrss.exe\"" 67D81C40.exe 149620 Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ EE1F5F6C.exe 149620 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Session Manager = "\"C:\\ProgramData\\services\\csrss.exe\"" EE1F5F6C.exe -
Suspicious behavior: EnumeratesProcesses
-
Interacts with shadow copies 2 TTPs
-
Suspicious use of SetWindowsHookEx
-
Suspicious use of AdjustPrivilegeToken 15 IoCs
at description Process 36099 Token: SeBackupPrivilege vssvc.exe 36099 Token: SeRestorePrivilege vssvc.exe 36099 Token: SeAuditPrivilege vssvc.exe 52447 Token: SeDebugPrivilege WerFault.exe 65520 Token: SeShutdownPrivilege Explorer.EXE 65801 Token: SeShutdownPrivilege Explorer.EXE 66238 Token: SeShutdownPrivilege Explorer.EXE 66253 Token: SeShutdownPrivilege Explorer.EXE 66285 Token: SeShutdownPrivilege Explorer.EXE 66316 Token: SeShutdownPrivilege Explorer.EXE 66409 Token: SeShutdownPrivilege Explorer.EXE 66425 Token: SeShutdownPrivilege Explorer.EXE 66441 Token: SeShutdownPrivilege Explorer.EXE 71308 Token: SeShutdownPrivilege Explorer.EXE 126454 Token: SeShutdownPrivilege Explorer.EXE -
Modifies service 2 TTPs 7 IoCs
at description ioc Process 36130 Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe 36130 Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe 36223 Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe 36239 Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe 36255 Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe 72759 Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Shas Explorer.EXE 72759 Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Qecs Explorer.EXE -
Deletes shadow copies 2 TTPs
-
at description ioc Process 40498 File opened for modification C:\Users\Admin\Music\WriteRepair.xls 2c.jpg.exe 40529 File opened for modification C:\Users\Admin\Music\WriteRepair.xls 2c.jpg.exe 40685 File opened for modification C:\Users\Admin\Music\UninstallOut.docx 2c.jpg.exe 40716 File opened for modification C:\Users\Admin\Music\UninstallOut.docx 2c.jpg.exe 41293 File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm 2c.jpg.exe 41309 File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm 2c.jpg.exe 41325 File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Document Building Blocks\1033\14\Built-In Building Blocks.dotx 2c.jpg.exe 41886 File opened for modification C:\Users\Admin\AppData\Roaming\LimitRename.pptx 2c.jpg.exe 41902 File opened for modification C:\Users\Admin\AppData\Roaming\LimitRename.pptx 2c.jpg.exe 52042 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\UrbanFax.Dotx 2c.jpg.exe 52057 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\UrbanFax.Dotx 2c.jpg.exe 52073 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\OriginFax.Dotx 2c.jpg.exe 52073 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\OrielFax.Dotx 2c.jpg.exe 52089 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\OrielFax.Dotx 2c.jpg.exe 52089 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\MedianFax.Dotx 2c.jpg.exe 52104 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\MedianFax.Dotx 2c.jpg.exe 52104 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\EquityFax.Dotx 2c.jpg.exe 52120 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\EquityFax.Dotx 2c.jpg.exe 53649 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanResume.Dotx 2c.jpg.exe 53680 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanResume.Dotx 2c.jpg.exe 53680 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanReport.Dotx 2c.jpg.exe 53695 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanReport.Dotx 2c.jpg.exe 54304 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanPhotoAlbum.potx 2c.jpg.exe 54351 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanPhotoAlbum.potx 2c.jpg.exe 54600 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanMergeLetter.Dotx 2c.jpg.exe 54631 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanMergeLetter.Dotx 2c.jpg.exe 54631 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanMergeFax.Dotx 2c.jpg.exe 54647 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanLetter.Dotx 2c.jpg.exe 54647 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Training.potx 2c.jpg.exe 54709 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Training.potx 2c.jpg.exe 54772 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\TimeCard.xltx 2c.jpg.exe 54787 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\TimeCard.xltx 2c.jpg.exe 54787 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\SalesReport.xltx 2c.jpg.exe 54819 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\SalesReport.xltx 2c.jpg.exe 54819 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\QuizShow.potx 2c.jpg.exe 54819 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ProjectStatusReport.potx 2c.jpg.exe 54834 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ProjectStatusReport.potx 2c.jpg.exe 54850 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Pitchbook.potx 2c.jpg.exe 54865 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Pitchbook.potx 2c.jpg.exe 54865 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\PersonalMonthlyBudget.xltx 2c.jpg.exe 54881 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\PersonalMonthlyBudget.xltx 2c.jpg.exe 54881 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginResume.Dotx 2c.jpg.exe 54975 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginResume.Dotx 2c.jpg.exe 54975 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginReport.Dotx 2c.jpg.exe 54990 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginReport.Dotx 2c.jpg.exe 55068 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginMergeLetter.Dotx 2c.jpg.exe 55099 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginMergeLetter.Dotx 2c.jpg.exe 55099 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginMergeFax.Dotx 2c.jpg.exe 55115 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginMergeFax.Dotx 2c.jpg.exe 55115 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginLetter.Dotx 2c.jpg.exe 55146 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginLetter.Dotx 2c.jpg.exe 55224 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielResume.Dotx 2c.jpg.exe 55240 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielResume.Dotx 2c.jpg.exe 55255 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielReport.Dotx 2c.jpg.exe 55318 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielReport.Dotx 2c.jpg.exe 55365 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielMergeLetter.Dotx 2c.jpg.exe 55396 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielMergeLetter.Dotx 2c.jpg.exe 55396 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielMergeFax.Dotx 2c.jpg.exe 55411 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielMergeFax.Dotx 2c.jpg.exe 55411 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielLetter.Dotx 2c.jpg.exe 55427 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielLetter.Dotx 2c.jpg.exe 55489 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Office Word 2003 Look.dotx 2c.jpg.exe 55505 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Office Word 2003 Look.dotx 2c.jpg.exe 55521 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianReport.Dotx 2c.jpg.exe 55552 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianReport.Dotx 2c.jpg.exe 55599 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianMergeLetter.Dotx 2c.jpg.exe 55614 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianMergeLetter.Dotx 2c.jpg.exe 55614 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianMergeFax.Dotx 2c.jpg.exe 55630 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianMergeFax.Dotx 2c.jpg.exe 55630 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianLetter.Dotx 2c.jpg.exe 55645 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianLetter.Dotx 2c.jpg.exe 55645 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\LoanAmortization.xltx 2c.jpg.exe 55661 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\LoanAmortization.xltx 2c.jpg.exe 55661 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\IntroducingPowerPoint2010.potx 2c.jpg.exe 55692 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\IntroducingPowerPoint2010.potx 2c.jpg.exe 56519 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FiveRules.potx 2c.jpg.exe 56535 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FiveRules.potx 2c.jpg.exe 57299 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianResume.Dotx 2c.jpg.exe 57299 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExpenseReport.xltx 2c.jpg.exe 57315 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExpenseReport.xltx 2c.jpg.exe 57315 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveResume.dotx 2c.jpg.exe 57361 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveResume.dotx 2c.jpg.exe 57361 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveReport.dotx 2c.jpg.exe 57408 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveReport.dotx 2c.jpg.exe 57502 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveNewsletter.dotx 2c.jpg.exe 57533 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveNewsletter.dotx 2c.jpg.exe 57549 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveMergeLetter.dotx 2c.jpg.exe 57580 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveMergeLetter.dotx 2c.jpg.exe 57580 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveLetter.dotx 2c.jpg.exe 57611 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveLetter.dotx 2c.jpg.exe 57611 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialResume.dotx 2c.jpg.exe 57673 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialResume.dotx 2c.jpg.exe 57689 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialReport.dotx 2c.jpg.exe 57720 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialReport.dotx 2c.jpg.exe 57798 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialMergeLetter.dotx 2c.jpg.exe 57829 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialMergeLetter.dotx 2c.jpg.exe 57829 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialLetter.dotx 2c.jpg.exe 57845 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialLetter.dotx 2c.jpg.exe 57845 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityResume.Dotx 2c.jpg.exe 57861 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityResume.Dotx 2c.jpg.exe 57876 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityReport.Dotx 2c.jpg.exe 57907 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityReport.Dotx 2c.jpg.exe 57939 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityMergeLetter.Dotx 2c.jpg.exe 57985 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityMergeLetter.Dotx 2c.jpg.exe 58001 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityMergeFax.Dotx 2c.jpg.exe 58032 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityMergeFax.Dotx 2c.jpg.exe 58032 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityLetter.Dotx 2c.jpg.exe 58063 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityLetter.Dotx 2c.jpg.exe 58079 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ContemporaryPhotoAlbum.potx 2c.jpg.exe 58110 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ContemporaryPhotoAlbum.potx 2c.jpg.exe 58126 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ClassicPhotoAlbum.potx 2c.jpg.exe 58141 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ClassicPhotoAlbum.potx 2c.jpg.exe 58173 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BloodPressureTracker.xltx 2c.jpg.exe 58188 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BloodPressureTracker.xltx 2c.jpg.exe 58188 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Blog.dotx 2c.jpg.exe 58188 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieResume.dotx 2c.jpg.exe 58251 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieResume.dotx 2c.jpg.exe 58531 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieNewsletter.dotx 2c.jpg.exe 58547 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieNewsletter.dotx 2c.jpg.exe 58843 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieMergeLetter.dotx 2c.jpg.exe 58984 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieLetter.dotx 2c.jpg.exe 59077 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieLetter.dotx 2c.jpg.exe 59233 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BillingStatement.xltx 2c.jpg.exe 59265 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BillingStatement.xltx 2c.jpg.exe 59265 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryResume.dotx 2c.jpg.exe 59327 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryResume.dotx 2c.jpg.exe 59343 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryNewsletter.dotx 2c.jpg.exe 59374 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryNewsletter.dotx 2c.jpg.exe 59405 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryMergeLetter.dotx 2c.jpg.exe 59421 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryMergeLetter.dotx 2c.jpg.exe 59514 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryLetter.dotx 2c.jpg.exe 59530 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryLetter.dotx 2c.jpg.exe 59545 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyResume.dotx 2c.jpg.exe 59592 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyResume.dotx 2c.jpg.exe 59608 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyReport.dotx 2c.jpg.exe 59639 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyReport.dotx 2c.jpg.exe 59733 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyMergeLetter.dotx 2c.jpg.exe 59779 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyMergeLetter.dotx 2c.jpg.exe 59795 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyLetter.dotx 2c.jpg.exe 59826 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyLetter.dotx 2c.jpg.exe 59842 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\WidescreenPresentation.potx 2c.jpg.exe 64288 File opened for modification C:\Program Files\Microsoft Office\Office14\SAMPLES\SOLVSAMP.XLS 2c.jpg.exe 64303 File opened for modification C:\Program Files\Microsoft Office\Office14\SAMPLES\SOLVSAMP.XLS 2c.jpg.exe 64709 File opened for modification C:\Program Files\Microsoft Office\Office14\Library\SOLVER\SOLVER.XLAM 2c.jpg.exe 64725 File opened for modification C:\Program Files\Microsoft Office\Office14\Library\SOLVER\SOLVER.XLAM 2c.jpg.exe 64740 File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\PROCDB.XLAM 2c.jpg.exe 64756 File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\PROCDB.XLAM 2c.jpg.exe 64756 File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\FUNCRES.XLAM 2c.jpg.exe 64771 File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\FUNCRES.XLAM 2c.jpg.exe 64771 File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\ATPVBAEN.XLAM 2c.jpg.exe 64787 File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\ATPVBAEN.XLAM 2c.jpg.exe 64803 File opened for modification C:\Program Files\Microsoft Office\Office14\Library\EUROTOOL.XLAM 2c.jpg.exe 64818 File opened for modification C:\Program Files\Microsoft Office\Office14\Library\EUROTOOL.XLAM 2c.jpg.exe 74319 File opened for modification C:\Program Files\Microsoft Office\Office14\Document Parts\1033\14\Built-In Building Blocks.dotx 2c.jpg.exe 77751 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Traditional.dotx 2c.jpg.exe 77751 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Thatch.dotx 2c.jpg.exe 77751 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Simple.dotx 2c.jpg.exe 77751 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Perspective.dotx 2c.jpg.exe 77766 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Newsprint.dotx 2c.jpg.exe 77782 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Modern.dotx 2c.jpg.exe 77782 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Manuscript.dotx 2c.jpg.exe 77798 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Formal.dotx 2c.jpg.exe 77798 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Fancy.dotx 2c.jpg.exe 77798 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Elegant.dotx 2c.jpg.exe 77798 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Distinctive.dotx 2c.jpg.exe 77813 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Distinctive.dotx 2c.jpg.exe 77813 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\DefaultBlackAndWhite.dotx 2c.jpg.exe 77813 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Default.dotx 2c.jpg.exe 77813 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Classic.dotx 2c.jpg.exe 83616 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLV.XLS 2c.jpg.exe 83648 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLV.XLS 2c.jpg.exe 83694 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLV.PPT 2c.jpg.exe 83710 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLV.PPT 2c.jpg.exe 83710 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLV.DOC 2c.jpg.exe 83772 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLV.DOC 2c.jpg.exe 83772 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLN.XLS 2c.jpg.exe 83788 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLN.PPT 2c.jpg.exe 83788 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLN.DOC 2c.jpg.exe 84443 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXPTOOWS.XLA 2c.jpg.exe 84459 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXPTOOWS.XLA 2c.jpg.exe 117344 File opened for modification C:\Program Files\OutExpand.xlsm 2c.jpg.exe 117359 File opened for modification C:\Program Files\OutExpand.xlsm 2c.jpg.exe 117375 File opened for modification C:\Program Files\TraceStop.xltm 2c.jpg.exe 117391 File opened for modification C:\Program Files\SwitchDebug.doc 2c.jpg.exe 117905 File opened for modification C:\USERS\ADMIN\DOWNLOADS\StopRedo.xlsx 2c.jpg.exe 117921 File opened for modification C:\USERS\ADMIN\DOWNLOADS\StopRedo.xlsx 2c.jpg.exe 117921 File opened for modification C:\USERS\ADMIN\DOWNLOADS\SkipExit.doc 2c.jpg.exe 117952 File opened for modification C:\USERS\ADMIN\DOWNLOADS\SkipExit.doc 2c.jpg.exe 117999 File opened for modification C:\USERS\ADMIN\DOWNLOADS\JoinConvertTo.docx 2c.jpg.exe 118015 File opened for modification C:\USERS\ADMIN\DOWNLOADS\JoinConvertTo.docx 2c.jpg.exe 118015 File opened for modification C:\USERS\ADMIN\DOWNLOADS\HideConvertFrom.pps 2c.jpg.exe 118077 File opened for modification C:\USERS\ADMIN\DOWNLOADS\ConfirmResolve.xltx 2c.jpg.exe 118093 File opened for modification C:\USERS\ADMIN\DOWNLOADS\ConfirmResolve.xltx 2c.jpg.exe 118171 File opened for modification C:\USERS\ADMIN\DOCUMENTS\UpdateRestart.dotx 2c.jpg.exe 118186 File opened for modification C:\USERS\ADMIN\DOCUMENTS\UpdateRestart.dotx 2c.jpg.exe 118202 File opened for modification C:\USERS\ADMIN\DOCUMENTS\UnblockAdd.pptm 2c.jpg.exe 118233 File opened for modification C:\USERS\ADMIN\DOCUMENTS\UnblockAdd.pptm 2c.jpg.exe 118436 File opened for modification C:\USERS\ADMIN\DOCUMENTS\RestoreConvert.doc 2c.jpg.exe 118498 File opened for modification C:\USERS\ADMIN\DOCUMENTS\Recently.docx 2c.jpg.exe 118514 File opened for modification C:\USERS\ADMIN\DOCUMENTS\ReceiveStart.dot 2c.jpg.exe 118514 File opened for modification C:\USERS\ADMIN\DOCUMENTS\Opened.docx 2c.jpg.exe 118576 File opened for modification C:\USERS\ADMIN\DOCUMENTS\MergeRead.dotx 2c.jpg.exe 118592 File opened for modification C:\USERS\ADMIN\DOCUMENTS\MergeClose.ppt 2c.jpg.exe 118607 File opened for modification C:\USERS\ADMIN\DOCUMENTS\LockEdit.pot 2c.jpg.exe 118701 File opened for modification C:\USERS\ADMIN\DOCUMENTS\Files.docx 2c.jpg.exe 118748 File opened for modification C:\USERS\ADMIN\DOCUMENTS\EnableImport.xlsb 2c.jpg.exe 118763 File opened for modification C:\USERS\ADMIN\DOCUMENTS\DebugSuspend.xlsx 2c.jpg.exe 118763 File opened for modification C:\USERS\ADMIN\DOCUMENTS\CloseExpand.xlsm 2c.jpg.exe 118779 File opened for modification C:\USERS\ADMIN\DOCUMENTS\CloseExpand.xlsm 2c.jpg.exe 118795 File opened for modification C:\USERS\ADMIN\DOCUMENTS\BlockShow.xps 2c.jpg.exe 118857 File opened for modification C:\USERS\ADMIN\DESKTOP\UseSwitch.xps 2c.jpg.exe 118873 File opened for modification C:\USERS\ADMIN\DESKTOP\UseSwitch.xps 2c.jpg.exe 118951 File opened for modification C:\USERS\ADMIN\DESKTOP\SubmitUndo.pptx 2c.jpg.exe 118966 File opened for modification C:\USERS\ADMIN\DESKTOP\SplitResume.xls 2c.jpg.exe 119013 File opened for modification C:\USERS\ADMIN\DESKTOP\RedoSearch.ppsm 2c.jpg.exe 119029 File opened for modification C:\USERS\ADMIN\DESKTOP\RedoSearch.ppsm 2c.jpg.exe 119060 File opened for modification C:\USERS\ADMIN\DESKTOP\LimitFormat.dot 2c.jpg.exe 119107 File opened for modification C:\USERS\ADMIN\DESKTOP\LimitFormat.dot 2c.jpg.exe -
Drops file in system dir 11061 IoCs
at description ioc Process 49998 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)redStateIcon.png 2c.jpg.exe 49998 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)notConnectedStateIcon.png 2c.jpg.exe 49998 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)greenStateIcon.png 2c.jpg.exe 49998 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)grayStateIcon.png 2c.jpg.exe 50014 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)alertIcon.png 2c.jpg.exe 50014 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)redStateIcon.png 2c.jpg.exe 50014 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)notConnectedStateIcon.png 2c.jpg.exe 50014 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)greenStateIcon.png 2c.jpg.exe 50014 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)grayStateIcon.png 2c.jpg.exe 50014 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)alertIcon.png 2c.jpg.exe 50014 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_rainy.png 2c.jpg.exe 50014 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_hail.png 2c.jpg.exe 50014 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_foggy.png 2c.jpg.exe 50014 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_few-showers.png 2c.jpg.exe 50014 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_cloudy.png 2c.jpg.exe 50014 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_windy.png 2c.jpg.exe 50014 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_sun.png 2c.jpg.exe 50014 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_snow.png 2c.jpg.exe 50014 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_partly-cloudy.png 2c.jpg.exe 50029 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_windy.png 2c.jpg.exe 50029 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_thunderstorm.png 2c.jpg.exe 50029 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_snow.png 2c.jpg.exe 50029 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_rainy.png 2c.jpg.exe 50029 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous_partly-cloudy.png 2c.jpg.exe 50029 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous.png 2c.jpg.exe 50029 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent_partly-cloudy.png 2c.jpg.exe 50029 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent.png 2c.jpg.exe 50029 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous_partly-cloudy.png 2c.jpg.exe 50029 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous.png 2c.jpg.exe 50029 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent_partly-cloudy.png 2c.jpg.exe 50029 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent.png 2c.jpg.exe 50029 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new_partly-cloudy.png 2c.jpg.exe 50029 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new.png 2c.jpg.exe 50029 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter_partly-cloudy.png 2c.jpg.exe 50029 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter.png 2c.jpg.exe 50029 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full_partly-cloudy.png 2c.jpg.exe 50029 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full.png 2c.jpg.exe 50029 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter_partly-cloudy.png 2c.jpg.exe 50029 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter.png 2c.jpg.exe 50029 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_hail.png 2c.jpg.exe 50045 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_foggy.png 2c.jpg.exe 50045 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_few-showers.png 2c.jpg.exe 50045 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_cloudy.png 2c.jpg.exe 50045 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked-loading.png 2c.jpg.exe 50045 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\search_background.png 2c.jpg.exe 50045 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\redStateIcon.png 2c.jpg.exe 50045 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\notConnectedStateIcon.png 2c.jpg.exe 50045 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\info.png 2c.jpg.exe 50045 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\greenStateIcon.png 2c.jpg.exe 50045 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\grayStateIcon.png 2c.jpg.exe 50045 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_thunderstorm.png 2c.jpg.exe 50045 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_snow.png 2c.jpg.exe 50045 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_rainy.png 2c.jpg.exe 50045 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_hail.png 2c.jpg.exe 50045 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_foggy.png 2c.jpg.exe 50045 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_few-showers.png 2c.jpg.exe 50045 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_cloudy.png 2c.jpg.exe 50045 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_windy.png 2c.jpg.exe 50061 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_sun.png 2c.jpg.exe 50061 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_snow.png 2c.jpg.exe 50061 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_partly-cloudy.png 2c.jpg.exe 50061 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_windy.png 2c.jpg.exe 50061 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_thunderstorm.png 2c.jpg.exe 50061 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_snow.png 2c.jpg.exe 50061 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_rainy.png 2c.jpg.exe 50061 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous_partly-cloudy.png 2c.jpg.exe 50061 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous.png 2c.jpg.exe 50061 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent_partly-cloudy.png 2c.jpg.exe 50061 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent.png 2c.jpg.exe 50061 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous_partly-cloudy.png 2c.jpg.exe 50061 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous.png 2c.jpg.exe 50061 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent_partly-cloudy.png 2c.jpg.exe 50061 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent.png 2c.jpg.exe 50061 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new_partly-cloudy.png 2c.jpg.exe 50061 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new.png 2c.jpg.exe 50061 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter_partly-cloudy.png 2c.jpg.exe 50076 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter.png 2c.jpg.exe 50076 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full_partly-cloudy.png 2c.jpg.exe 50076 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full.png 2c.jpg.exe 50076 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter_partly-cloudy.png 2c.jpg.exe 50076 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter.png 2c.jpg.exe 50076 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_hail.png 2c.jpg.exe 50076 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_foggy.png 2c.jpg.exe 50076 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_few-showers.png 2c.jpg.exe 50076 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_cloudy.png 2c.jpg.exe 50076 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked-loading.png 2c.jpg.exe 50076 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-vertical.png 2c.jpg.exe 50076 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-horizontal.png 2c.jpg.exe 50076 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up_BIDI.png 2c.jpg.exe 50076 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up.png 2c.jpg.exe 50076 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over_BIDI.png 2c.jpg.exe 50076 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over.png 2c.jpg.exe 50076 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down_BIDI.png 2c.jpg.exe 50076 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down.png 2c.jpg.exe 50076 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_up.png 2c.jpg.exe 50076 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_over.png 2c.jpg.exe 50076 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down_BIDI.png 2c.jpg.exe 50092 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down.png 2c.jpg.exe 50092 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\alertIcon.png 2c.jpg.exe 50092 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\activity16v.png 2c.jpg.exe 50092 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\9.png 2c.jpg.exe 50092 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\8.png 2c.jpg.exe 50092 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\7.png 2c.jpg.exe 50092 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\6.png 2c.jpg.exe 50092 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\5.png 2c.jpg.exe 50092 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\47.png 2c.jpg.exe 50092 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\46.png 2c.jpg.exe 50092 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\45.png 2c.jpg.exe 50092 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\44.png 2c.jpg.exe 50092 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\43.png 2c.jpg.exe 50092 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\42.png 2c.jpg.exe 50092 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\41.png 2c.jpg.exe 50092 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\40.png 2c.jpg.exe 50092 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\4.png 2c.jpg.exe 50092 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\39.png 2c.jpg.exe 50092 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\38.png 2c.jpg.exe 50092 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\37.png 2c.jpg.exe 50107 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\36.png 2c.jpg.exe 50107 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\35.png 2c.jpg.exe 50107 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\34.png 2c.jpg.exe 50107 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\33.png 2c.jpg.exe 50107 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\32.png 2c.jpg.exe 50107 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\31.png 2c.jpg.exe 50107 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\30.png 2c.jpg.exe 50107 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\3.png 2c.jpg.exe 50107 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\29.png 2c.jpg.exe 50107 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\28.png 2c.jpg.exe 50107 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\27.png 2c.jpg.exe 50107 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\26.png 2c.jpg.exe 50107 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\25.png 2c.jpg.exe 50107 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\24.png 2c.jpg.exe 50107 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\23.png 2c.jpg.exe 50107 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\22.png 2c.jpg.exe 50107 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\21.png 2c.jpg.exe 50107 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\20.png 2c.jpg.exe 50123 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\2.png 2c.jpg.exe 50123 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\1px.gif 2c.jpg.exe 50123 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\19.png 2c.jpg.exe 50123 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\18.png 2c.jpg.exe 50123 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\17.png 2c.jpg.exe 50123 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\16.png 2c.jpg.exe 50123 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\15.png 2c.jpg.exe 50123 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_thunderstorm.png 2c.jpg.exe 50123 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\14.png 2c.jpg.exe 50123 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\13.png 2c.jpg.exe 50123 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_snow.png 2c.jpg.exe 50123 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\12.png 2c.jpg.exe 50123 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\11.png 2c.jpg.exe 50123 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\10.png 2c.jpg.exe 50123 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\1.png 2c.jpg.exe 50123 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\weather.js 2c.jpg.exe 50123 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\settings.js 2c.jpg.exe 50123 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\localizedStrings.js 2c.jpg.exe 50123 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\library.js 2c.jpg.exe 50123 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\highDpiImageSwap.js 2c.jpg.exe 50139 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\weather.css 2c.jpg.exe 50139 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\settings.css 2c.jpg.exe 50139 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\localizedSettings.css 2c.jpg.exe 50139 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\weather.html 2c.jpg.exe 50139 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\settings.html 2c.jpg.exe 50139 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\gadget.xml 2c.jpg.exe 50139 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\logo.png 2c.jpg.exe 50139 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\icon.png 2c.jpg.exe 50139 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\drag.png 2c.jpg.exe 50139 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\slideshow_glass_frame.png 2c.jpg.exe 50139 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\slideshow_glass_frame.png 2c.jpg.exe 50139 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\bg_sidebar.png 2c.jpg.exe 50139 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Tulip.jpg 2c.jpg.exe 50139 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_rest.png 2c.jpg.exe 50139 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_hov.png 2c.jpg.exe 50139 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_down.png 2c.jpg.exe 50139 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_rest.png 2c.jpg.exe 50154 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_hov.png 2c.jpg.exe 50154 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_down.png 2c.jpg.exe 50154 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_rest.png 2c.jpg.exe 50154 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_hov.png 2c.jpg.exe 50154 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_down.png 2c.jpg.exe 50154 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_rest.png 2c.jpg.exe 50154 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_hov.png 2c.jpg.exe 50154 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_down.png 2c.jpg.exe 50154 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_rest.png 2c.jpg.exe 50154 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_hov.png 2c.jpg.exe 50154 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_down.png 2c.jpg.exe 50154 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\blank.png 2c.jpg.exe 50154 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\slideShow.js 2c.jpg.exe 50154 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\slideShow.css 2c.jpg.exe 50154 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\settings.css 2c.jpg.exe 50154 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\slideShow.html 2c.jpg.exe 50154 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\settings.html 2c.jpg.exe 50170 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\gadget.xml 2c.jpg.exe 50170 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\logo.png 2c.jpg.exe 50170 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\icon.png 2c.jpg.exe 50170 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\drag.png 2c.jpg.exe 50170 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_flyout.png 2c.jpg.exe 50170 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_floating.png 2c.jpg.exe 50170 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_docked.png 2c.jpg.exe 50170 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssLogo.gif 2c.jpg.exe 50170 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_Undocked.png 2c.jpg.exe 50170 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_docked.png 2c.jpg.exe 50170 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\navBack.png 2c.jpg.exe 50170 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_flyout.png 2c.jpg.exe 50170 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_floating.png 2c.jpg.exe 50170 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_docked.png 2c.jpg.exe 50170 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\flyoutBack.png 2c.jpg.exe 50170 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_On.png 2c.jpg.exe 50170 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_Off.png 2c.jpg.exe 50170 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_On.png 2c.jpg.exe 50170 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_Off.png 2c.jpg.exe 50185 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\16-on-black.gif 2c.jpg.exe 50185 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\settings.js 2c.jpg.exe 50185 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\RSSFeeds.js 2c.jpg.exe 50185 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\settings.css 2c.jpg.exe 50185 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\RSSFeeds.css 2c.jpg.exe 50185 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\flyout.css 2c.jpg.exe 50185 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\settings.html 2c.jpg.exe 50185 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\RSSFeeds.html 2c.jpg.exe 50185 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\gadget.xml 2c.jpg.exe 50185 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\flyout.html 2c.jpg.exe 50185 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\logo.png 2c.jpg.exe 50185 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\icon.png 2c.jpg.exe 50185 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\drag.png 2c.jpg.exe 50185 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_up.png 2c.jpg.exe 50185 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_over.png 2c.jpg.exe 50185 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_down.png 2c.jpg.exe 50185 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_drop_shadow.png 2c.jpg.exe 50201 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_bezel.png 2c.jpg.exe 50201 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile16.png 2c.jpg.exe 50201 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_up.png 2c.jpg.exe 50201 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_over.png 2c.jpg.exe 50201 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_down.png 2c.jpg.exe 50201 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\setting_back.png 2c.jpg.exe 50201 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_rest.png 2c.jpg.exe 50201 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_pressed.png 2c.jpg.exe 50201 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_hover.png 2c.jpg.exe 50201 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_disabled.png 2c.jpg.exe 50201 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_rest.png 2c.jpg.exe 50201 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_pressed.png 2c.jpg.exe 50201 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_hover.png 2c.jpg.exe 50201 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_disabled.png 2c.jpg.exe 50201 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_right.png 2c.jpg.exe 50217 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_left.png 2c.jpg.exe 50217 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider.png 2c.jpg.exe 50217 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_right.png 2c.jpg.exe 50217 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_left.png 2c.jpg.exe 50217 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_right.png 2c.jpg.exe 50217 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_left.png 2c.jpg.exe 50217 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_top.png 2c.jpg.exe 50217 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_right.png 2c.jpg.exe 50217 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_left.png 2c.jpg.exe 50217 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_right.png 2c.jpg.exe 50217 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_left.png 2c.jpg.exe 50217 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_bottom.png 2c.jpg.exe 50217 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_up.png 2c.jpg.exe 50232 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_over.png 2c.jpg.exe 50232 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_down.png 2c.jpg.exe 50232 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\glow.png 2c.jpg.exe 50232 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\daisies.png 2c.jpg.exe 50232 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\background.png 2c.jpg.exe 50232 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\9.png 2c.jpg.exe 50232 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\8.png 2c.jpg.exe 50232 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\7.png 2c.jpg.exe 50232 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\6.png 2c.jpg.exe 50232 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\5.png 2c.jpg.exe 50232 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\4.png 2c.jpg.exe 50232 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\3.png 2c.jpg.exe 50232 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\2.png 2c.jpg.exe 50232 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\11.png 2c.jpg.exe 50232 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\10.png 2c.jpg.exe 50232 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\1.png 2c.jpg.exe 50232 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\0.png 2c.jpg.exe 50232 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\settings.js 2c.jpg.exe 50232 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\picturePuzzle.js 2c.jpg.exe 50232 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\settings.css 2c.jpg.exe 50248 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\picturePuzzle.css 2c.jpg.exe 50248 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\settings.html 2c.jpg.exe 50248 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\picturePuzzle.html 2c.jpg.exe 50248 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\gadget.xml 2c.jpg.exe 50248 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\logo.png 2c.jpg.exe 50248 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\icon.png 2c.jpg.exe 50248 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\drag.png 2c.jpg.exe 50248 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\settings.js 2c.jpg.exe 50263 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\main.js 2c.jpg.exe 50263 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\main_background.png 2c.jpg.exe 50263 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\logo.png 2c.jpg.exe 50263 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_WMC_LogoText.png 2c.jpg.exe 50263 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Waitcursor.gif 2c.jpg.exe 50263 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Half.png 2c.jpg.exe 50263 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Full.png 2c.jpg.exe 50263 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Empty.png 2c.jpg.exe 50295 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Gradient.png 2c.jpg.exe 50295 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Background_QuickLaunch.png 2c.jpg.exe 50310 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Background_Loading.png 2c.jpg.exe 50310 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Flyout_Thumbnail_Shadow.png 2c.jpg.exe 50310 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\flyout_background.png 2c.jpg.exe 50310 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\ehshellLogo.png 2c.jpg.exe 50326 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\default_thumb.jpg 2c.jpg.exe 50326 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mouseover.png 2c.jpg.exe 50326 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mouseout.png 2c.jpg.exe 50326 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mousedown.png 2c.jpg.exe 50341 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_play.png 2c.jpg.exe 50341 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mouseover.png 2c.jpg.exe 50341 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mouseout.png 2c.jpg.exe 50341 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mousedown.png 2c.jpg.exe 50373 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mouseover.png 2c.jpg.exe 50373 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mouseout.png 2c.jpg.exe 50373 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mousedown.png 2c.jpg.exe 50373 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\en-US\gadget.xml 2c.jpg.exe 50373 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\settings.css 2c.jpg.exe 50373 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\main.css 2c.jpg.exe 50373 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\flyout.css 2c.jpg.exe 50373 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\settings.html 2c.jpg.exe 50373 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\main.html 2c.jpg.exe 50373 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\flyout.html 2c.jpg.exe 50373 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\triangle.png 2c.jpg.exe 50373 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\row_over.png 2c.jpg.exe 50373 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\info.png 2c.jpg.exe 50373 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_up.png 2c.jpg.exe 50373 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_over.png 2c.jpg.exe 50373 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_down.png 2c.jpg.exe 50373 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_up.png 2c.jpg.exe 50373 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_over.png 2c.jpg.exe 50373 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_down.png 2c.jpg.exe 50373 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-right.png 2c.jpg.exe 50373 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-middle.png 2c.jpg.exe 50388 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-left.png 2c.jpg.exe 50388 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-4.png 2c.jpg.exe 50388 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-3.png 2c.jpg.exe 50388 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-2.png 2c.jpg.exe 50388 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-docked.png 2c.jpg.exe 50388 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_up.png 2c.jpg.exe 50388 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_over.png 2c.jpg.exe 50388 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_down.png 2c.jpg.exe 50388 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\activity16v.png 2c.jpg.exe 50388 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\service.js 2c.jpg.exe 50388 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\localizedStrings.js 2c.jpg.exe 50388 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\library.js 2c.jpg.exe 50388 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\init.js 2c.jpg.exe 50388 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\currency.js 2c.jpg.exe 50388 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\currency.css 2c.jpg.exe 50388 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\gadget.xml 2c.jpg.exe 50404 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\currency.html 2c.jpg.exe 50404 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\logo.png 2c.jpg.exe 50404 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\icon.png 2c.jpg.exe 50404 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\drag.png 2c.jpg.exe 50404 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\glass_lrg.png 2c.jpg.exe 50404 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\glass.png 2c.jpg.exe 50404 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_sml.png 2c.jpg.exe 50419 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg_sml.png 2c.jpg.exe 50419 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg.png 2c.jpg.exe 50419 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot_lrg.png 2c.jpg.exe 50419 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot.png 2c.jpg.exe 50419 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial.png 2c.jpg.exe 50419 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\back_lrg.png 2c.jpg.exe 50419 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\back.png 2c.jpg.exe 50419 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\cpu.js 2c.jpg.exe 50419 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\cpu.css 2c.jpg.exe 50419 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\gadget.xml 2c.jpg.exe 50419 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\cpu.html 2c.jpg.exe 50419 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\logo.png 2c.jpg.exe 50419 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\icon.png 2c.jpg.exe 50435 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\drag.png 2c.jpg.exe 50435 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_settings.png 2c.jpg.exe 50435 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_s.png 2c.jpg.exe 50435 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_m.png 2c.jpg.exe 50435 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_h.png 2c.jpg.exe 50435 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_dot.png 2c.jpg.exe 50435 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad.png 2c.jpg.exe 50435 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_settings.png 2c.jpg.exe 50435 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_s.png 2c.jpg.exe 50435 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_m.png 2c.jpg.exe 50435 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_h.png 2c.jpg.exe 50435 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_dot.png 2c.jpg.exe 50435 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system.png 2c.jpg.exe 50435 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_settings.png 2c.jpg.exe 50435 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_s.png 2c.jpg.exe 50435 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_m.png 2c.jpg.exe 50451 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_h.png 2c.jpg.exe 50451 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_dot.png 2c.jpg.exe 50451 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square.png 2c.jpg.exe 50451 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\spacer_highlights.png 2c.jpg.exe 50451 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_rest.png 2c.jpg.exe 50451 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_pressed.png 2c.jpg.exe 50451 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_hover.png 2c.jpg.exe 50451 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_disabled.png 2c.jpg.exe 50451 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_rest.png 2c.jpg.exe 50451 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_pressed.png 2c.jpg.exe 50451 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_hover.png 2c.jpg.exe 50451 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_disabled.png 2c.jpg.exe 50451 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_right.png 2c.jpg.exe 50451 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_left.png 2c.jpg.exe 50451 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider.png 2c.jpg.exe 50451 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_right.png 2c.jpg.exe 50451 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_left.png 2c.jpg.exe 50451 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_right.png 2c.jpg.exe 50466 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_left.png 2c.jpg.exe 50466 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_top.png 2c.jpg.exe 50466 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_right.png 2c.jpg.exe 50466 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_left.png 2c.jpg.exe 50466 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_right.png 2c.jpg.exe 50466 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_left.png 2c.jpg.exe 50482 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_bottom.png 2c.jpg.exe 50482 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_settings.png 2c.jpg.exe 50482 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_s.png 2c.jpg.exe 50497 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_m.png 2c.jpg.exe 50497 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_h.png 2c.jpg.exe 50513 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_dot.png 2c.jpg.exe 50513 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty.png 2c.jpg.exe 50529 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_settings.png 2c.jpg.exe 50529 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_s.png 2c.jpg.exe 50529 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_m.png 2c.jpg.exe 50529 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_h.png 2c.jpg.exe 50544 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_dot.png 2c.jpg.exe 50544 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern.png 2c.jpg.exe 50560 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_settings.png 2c.jpg.exe 50560 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_s.png 2c.jpg.exe 50591 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_m.png 2c.jpg.exe 50591 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_h.png 2c.jpg.exe 50591 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_dot.png 2c.jpg.exe 50591 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower.png 2c.jpg.exe 50591 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_settings.png 2c.jpg.exe 50591 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_s.png 2c.jpg.exe 50591 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_m.png 2c.jpg.exe 50591 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_h.png 2c.jpg.exe 50591 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_dot.png 2c.jpg.exe 50607 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner.png 2c.jpg.exe 50607 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_settings.png 2c.jpg.exe 50607 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_s.png 2c.jpg.exe 50607 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_m.png 2c.jpg.exe 50607 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_h.png 2c.jpg.exe 50607 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_dot.png 2c.jpg.exe 50607 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer.png 2c.jpg.exe 50607 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\timeZones.js 2c.jpg.exe 50607 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\settings.js 2c.jpg.exe 50622 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\clock.js 2c.jpg.exe 50622 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\settings.css 2c.jpg.exe 50622 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\clock.css 2c.jpg.exe 50622 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\settings.html 2c.jpg.exe 50622 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\gadget.xml 2c.jpg.exe 50622 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\clock.html 2c.jpg.exe 50622 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\logo.png 2c.jpg.exe 50622 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\icon.png 2c.jpg.exe 50622 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\drag.png 2c.jpg.exe 50622 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-dock.png 2c.jpg.exe 50622 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-desk.png 2c.jpg.exe 50622 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\month.png 2c.jpg.exe 50622 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl.png 2c.jpg.exe 50638 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl-hot.png 2c.jpg.exe 50638 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\corner.png 2c.jpg.exe 50638 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_orange.png 2c.jpg.exe 50638 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg_orange.png 2c.jpg.exe 50638 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg.png 2c.jpg.exe 50638 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single.png 2c.jpg.exe 50638 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_ring_docked.png 2c.jpg.exe 50638 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_orange.png 2c.jpg.exe 50653 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_bkg.png 2c.jpg.exe 50653 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double.png 2c.jpg.exe 50653 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev.png 2c.jpg.exe 50653 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-hot.png 2c.jpg.exe 50653 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-down.png 2c.jpg.exe 50669 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-disable.png 2c.jpg.exe 50669 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext.png 2c.jpg.exe 50669 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-hot.png 2c.jpg.exe 50669 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-down.png 2c.jpg.exe 50669 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-disable.png 2c.jpg.exe 50685 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-today.png 2c.jpg.exe 50685 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-dock.png 2c.jpg.exe 50685 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-desk.png 2c.jpg.exe 50685 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\calendar.js 2c.jpg.exe 50700 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\calendar.css 2c.jpg.exe 50700 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\gadget.xml 2c.jpg.exe 50700 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\calendar.html 2c.jpg.exe 50700 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\logo.png 2c.jpg.exe 50700 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\icon.png 2c.jpg.exe 50700 File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\drag.png 2c.jpg.exe 50700 File opened for modification C:\Program Files\Windows Sidebar\settings.ini 2c.jpg.exe 50716 File opened for modification C:\Program Files\Windows Sidebar\settings.ini 2c.jpg.exe 50716 File renamed C:\Program Files\Windows Sidebar\settings.ini => C:\Program Files\Windows Sidebar\Ah2eVKkPRnR0zMpjtR8ORjvBz0uReuPPgCws+XJCAAk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 50716 File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceYi.txt 2c.jpg.exe 50716 File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt 2c.jpg.exe 50731 File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedShuangPin.txt 2c.jpg.exe 50731 File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt 2c.jpg.exe 50731 File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceDaYi.txt 2c.jpg.exe 50731 File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceArray.txt 2c.jpg.exe 50731 File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceAmharic.txt 2c.jpg.exe 50731 File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.png 2c.jpg.exe 50747 File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.jpg 2c.jpg.exe 50747 File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.bmp 2c.jpg.exe 50747 File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color32.jpg 2c.jpg.exe 50747 File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color32.bmp 2c.jpg.exe 50747 File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.png 2c.jpg.exe 50747 File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.jpg 2c.jpg.exe 50747 File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.png 2c.jpg.exe 50747 File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.jpg 2c.jpg.exe 50747 File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.bmp 2c.jpg.exe 50747 File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw32.jpg 2c.jpg.exe 50747 File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw32.bmp 2c.jpg.exe 50763 File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw120.png 2c.jpg.exe 50763 File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw120.jpg 2c.jpg.exe 50763 File opened for modification C:\Program Files\Windows Media Player\Network Sharing\MediaReceiverRegistrar.xml 2c.jpg.exe 50763 File opened for modification C:\Program Files\Windows Media Player\Network Sharing\ContentDirectory.xml 2c.jpg.exe 50763 File opened for modification C:\Program Files\Windows Media Player\Network Sharing\ConnectionManager.xml 2c.jpg.exe 50763 File opened for modification C:\Program Files\Windows Media Player\Media Renderer\RenderingControl.xml 2c.jpg.exe 50763 File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_48.png 2c.jpg.exe 50763 File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_48.jpg 2c.jpg.exe 50763 File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_120.png 2c.jpg.exe 50778 File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_120.jpg 2c.jpg.exe 50778 File opened for modification C:\Program Files\Windows Media Player\Media Renderer\connectionmanager_dmr.xml 2c.jpg.exe 50778 File opened for modification C:\Program Files\Windows Media Player\Media Renderer\avtransport.xml 2c.jpg.exe 50809 File opened for modification C:\Program Files\VideoLAN\VLC\skins\winamp2.xml 2c.jpg.exe 50825 File opened for modification C:\Program Files\VideoLAN\VLC\skins\winamp2.xml 2c.jpg.exe 50825 File renamed C:\Program Files\VideoLAN\VLC\skins\winamp2.xml => C:\Program Files\VideoLAN\VLC\skins\FrmcFXzBe559rZhSOf9-Kv5Zk0+rsk3anpNZQN8xwRQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 50825 File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.dtd 2c.jpg.exe 50841 File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.dtd 2c.jpg.exe 50841 File renamed C:\Program Files\VideoLAN\VLC\skins\skin.dtd => C:\Program Files\VideoLAN\VLC\skins\ccuVjFm+mO77YXXpdyViAQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 50841 File opened for modification C:\Program Files\VideoLAN\VLC\plugins\plugins.dat 2c.jpg.exe 50872 File opened for modification C:\Program Files\VideoLAN\VLC\plugins\plugins.dat 2c.jpg.exe 50887 File renamed C:\Program Files\VideoLAN\VLC\plugins\plugins.dat => C:\Program Files\VideoLAN\VLC\plugins\UtIbXWwnwa3uKPyYdg4WppnE44uwnpo4Y+7OLq9oECM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 50887 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm_cmd.xml 2c.jpg.exe 50903 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm_cmd.xml 2c.jpg.exe 50903 File renamed C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm_cmd.xml => C:\Program Files\VideoLAN\VLC\lua\http\requests\J+XOtHmwDMuoHXT+MrJGJ7kkEFme5JD0xQznksdqkx8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 50903 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm.xml 2c.jpg.exe 50919 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm.xml 2c.jpg.exe 50919 File renamed C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm.xml => C:\Program Files\VideoLAN\VLC\lua\http\requests\ThnS8vtXWikAWa08ZbEZqA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 50919 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.xml 2c.jpg.exe 50934 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.xml 2c.jpg.exe 50934 File renamed C:\Program Files\VideoLAN\VLC\lua\http\requests\status.xml => C:\Program Files\VideoLAN\VLC\lua\http\requests\peeP3kBIyHgHq1owlkaejCU8dDf9j2tlwqPTY9CELwM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 50934 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.json 2c.jpg.exe 50950 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.json 2c.jpg.exe 50950 File renamed C:\Program Files\VideoLAN\VLC\lua\http\requests\status.json => C:\Program Files\VideoLAN\VLC\lua\http\requests\OpZ98eFe8a7Hag-Cj4cgOaXdL6nQwBrx+DIGrqYSal0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 50950 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt 2c.jpg.exe 50981 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt 2c.jpg.exe 50981 File renamed C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt => C:\Program Files\VideoLAN\VLC\lua\http\requests\X4WZxd6cKA9KjoF7QrEwshOXhbxA9c-EtliofYJQM-s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 50981 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist_jstree.xml 2c.jpg.exe 50997 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist_jstree.xml 2c.jpg.exe 50997 File renamed C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist_jstree.xml => C:\Program Files\VideoLAN\VLC\lua\http\requests\Psb+9bFST9Ysx8JRI+sdH232tPVU1Z4U9RJqeI6EG8MahJpx+V7pP3Q2lGStjht6.0335F33673543D548A83.crypted000007 2c.jpg.exe 50997 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.xml 2c.jpg.exe 50997 File renamed C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.xml => C:\Program Files\VideoLAN\VLC\lua\http\requests\pallWS2kyKC-d4eMwV1UN2ba1gsxGqiYprUtfRgQLXI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 50997 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json 2c.jpg.exe 51012 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json 2c.jpg.exe 51012 File renamed C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json => C:\Program Files\VideoLAN\VLC\lua\http\requests\ynFf6kAtz2WjE6Nb6Gcj0dwi7wH7+3b3tpp5EjWaHaQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51012 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.xml 2c.jpg.exe 51012 File renamed C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.xml => C:\Program Files\VideoLAN\VLC\lua\http\requests\RP915KggoJEumqKePM+OCu-H2GpPwb665XKJF+f8+y0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51012 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.json 2c.jpg.exe 51028 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.json 2c.jpg.exe 51028 File renamed C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.json => C:\Program Files\VideoLAN\VLC\lua\http\requests\FtnYbhFw+Cxt5YpeDYA3RLtYuUf3NVBEOPvNfIjqVyE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51028 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\ui.js 2c.jpg.exe 51028 File renamed C:\Program Files\VideoLAN\VLC\lua\http\js\ui.js => C:\Program Files\VideoLAN\VLC\lua\http\js\K78831CuLOf6T8-qUuMmZA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 51028 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js 2c.jpg.exe 51059 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js 2c.jpg.exe 51075 File renamed C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js => C:\Program Files\VideoLAN\VLC\lua\http\js\R4kosc3payfjWilBVRm1WgNPY4iirwRZN1Onpge1KUk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51075 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\controllers.js 2c.jpg.exe 51075 File renamed C:\Program Files\VideoLAN\VLC\lua\http\js\controllers.js => C:\Program Files\VideoLAN\VLC\lua\http\js\AHNo9846ZU6VoniA+Nx87+o8IRN1tEJCoFbvMQ4V3Go=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51075 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\common.js 2c.jpg.exe 51121 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\common.js 2c.jpg.exe 51121 File renamed C:\Program Files\VideoLAN\VLC\lua\http\js\common.js => C:\Program Files\VideoLAN\VLC\lua\http\js\SrIa06CmXaXOZq2RrDB45pw8lgHA8v+CJKS0Gc5I9TU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51121 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png 2c.jpg.exe 51137 File renamed C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png => C:\Program Files\VideoLAN\VLC\lua\http\images\9ZqNnBi+PYiu+HY32mG-P7Iv7vaiIFUB3+dIjiaFbzo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51137 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png 2c.jpg.exe 51137 File renamed C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png => C:\Program Files\VideoLAN\VLC\lua\http\images\VmOPacMf8OGh9u3aftza-Jbf06ucdLzSQ8V+x71YYTc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51153 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png 2c.jpg.exe 51153 File renamed C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png => C:\Program Files\VideoLAN\VLC\lua\http\images\XmzwZ1rnZr9yyTySfZSMfgAQik4uj7sAlUQtPuu51EQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51153 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png 2c.jpg.exe 51168 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png 2c.jpg.exe 51168 File renamed C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png => C:\Program Files\VideoLAN\VLC\lua\http\images\xRq2GQ7F1o5zlqsEBTGXfV4Qj9RalvuiwUbk1V42dXY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51168 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png 2c.jpg.exe 51168 File renamed C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png => C:\Program Files\VideoLAN\VLC\lua\http\images\nub1E40YFhPfnUsWLgncpVfvPSiQ0IaB8ya1kcDHX8s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51168 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Folder-48.png 2c.jpg.exe 51184 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Folder-48.png 2c.jpg.exe 51184 File renamed C:\Program Files\VideoLAN\VLC\lua\http\images\Folder-48.png => C:\Program Files\VideoLAN\VLC\lua\http\images\zc4wdRs38jfB5p0w7Wm1tHntlsLZIFAyYllYwzUDatY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51184 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png 2c.jpg.exe 51199 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png 2c.jpg.exe 51199 File renamed C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png => C:\Program Files\VideoLAN\VLC\lua\http\images\AXwqIsyopjC2YES-Ozp6V-oDGygnPUw2ydrjOBMsiA4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51199 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png 2c.jpg.exe 51199 File renamed C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png => C:\Program Files\VideoLAN\VLC\lua\http\images\uvxEiOueorLQk-xNyum79MBDtNAHFmWhLQje0ObtUa0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51199 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png 2c.jpg.exe 51199 File renamed C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png => C:\Program Files\VideoLAN\VLC\lua\http\images\McCEGFB0k8j-s9HR3xDM+2BMm7m1PQW6Wp-mWZ+6HYk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51199 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html 2c.jpg.exe 51215 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html 2c.jpg.exe 51215 File renamed C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html => C:\Program Files\VideoLAN\VLC\lua\http\dialogs\kWFU++mikTlQeLdDqwsKTEJgtITiDf8d2IHcmPRKfLyCcNQBdBav5aaaTsTmHF3e.0335F33673543D548A83.crypted000007 2c.jpg.exe 51215 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html 2c.jpg.exe 51231 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html 2c.jpg.exe 51231 File renamed C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html => C:\Program Files\VideoLAN\VLC\lua\http\dialogs\iRQ7xXv2Z16vABatjkW4AJ+3Q9WnyDKKEDjx6MlJtfawQGVtiQDoDFTor8SFQRjRRxzue0UajgQXkIGQSA19IQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 51246 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\offset_window.html 2c.jpg.exe 51246 File renamed C:\Program Files\VideoLAN\VLC\lua\http\dialogs\offset_window.html => C:\Program Files\VideoLAN\VLC\lua\http\dialogs\L5Z2lmFUixrIPRG+tGe9c4piJMjzQSlXRalGecDwm1jSL3T5dJ8sC5ULhWMPkmmO.0335F33673543D548A83.crypted000007 2c.jpg.exe 51246 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html 2c.jpg.exe 51262 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html 2c.jpg.exe 51262 File renamed C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html => C:\Program Files\VideoLAN\VLC\lua\http\dialogs\0gaq-QZyfCM-tKBQRy2OBzdR2LM-zqd1Ue9SU8AqARWwa0ReYXz13fO+Ddb5c6WI.0335F33673543D548A83.crypted000007 2c.jpg.exe 51262 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html 2c.jpg.exe 51262 File renamed C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html => C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mhvrFhPwnboHvmLjQcbbdxORIW31qNc2TyuSIE+GJBtdqcbgrX3iOlpxOm7WU-mh.0335F33673543D548A83.crypted000007 2c.jpg.exe 51262 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html 2c.jpg.exe 51277 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html 2c.jpg.exe 51277 File renamed C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html => C:\Program Files\VideoLAN\VLC\lua\http\dialogs\OKu-hO0M5ZHtoY49TaO2p1O-iNN56UogOAsgTx+EEBd1d2QY0YGSLhr1iDxphzRs.0335F33673543D548A83.crypted000007 2c.jpg.exe 51277 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html 2c.jpg.exe 51309 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html 2c.jpg.exe 51309 File renamed C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html => C:\Program Files\VideoLAN\VLC\lua\http\dialogs\28J8PBDThNN9lGUMIt7uYmd+j0SZ1QCIMaCXLA78CcTFQae33c5BLcQOBIhURXBa.0335F33673543D548A83.crypted000007 2c.jpg.exe 51309 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html 2c.jpg.exe 51309 File renamed C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html => C:\Program Files\VideoLAN\VLC\lua\http\dialogs\kYgsT0XxXsdyguCGrA5q4uTAyatvtwex5KluMpdfPfDe+nAOHclGbT6fVqwx4c5B.0335F33673543D548A83.crypted000007 2c.jpg.exe 51309 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\batch_window.html 2c.jpg.exe 51324 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\batch_window.html 2c.jpg.exe 51324 File renamed C:\Program Files\VideoLAN\VLC\lua\http\dialogs\batch_window.html => C:\Program Files\VideoLAN\VLC\lua\http\dialogs\272blijfGmqxOQnU2MUnbQKWf82hjerfH0cFHjX+9CzfyVIwSlQgaQdIeY4M4lwE.0335F33673543D548A83.crypted000007 2c.jpg.exe 51324 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png 2c.jpg.exe 51340 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png 2c.jpg.exe 51340 File renamed C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png => C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\2tzsxbgx14L6ZuEP7VpPlYv6HuhsO-iWHLJPD2zunCvsTPa9pLvjYnPNSiLn4ddzQoHlx9Z3pozYD4frckjLWw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 51340 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png 2c.jpg.exe 51355 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png 2c.jpg.exe 51355 File renamed C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png => C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\1+EaZ42oFQgAafVoiJ6wphMv7i7ItyIj5-SePiu16wkVKLiYvpe64Me0QxPMO1PayNTcz8EOoYErsnaA4lWkmA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 51355 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ef8c08_256x240.png 2c.jpg.exe 51355 File renamed C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ef8c08_256x240.png => C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\kws10Z24Xw468J+CXcLjB-PVYJwKHrzAfs--RLWLtbvZg2fn60+Ba60Yn8da8lcsy8FHbvbI9IlRl0owQGO5Zg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 51355 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png 2c.jpg.exe 51371 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png 2c.jpg.exe 51387 File renamed C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png => C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\QCL27CKvrQROQxGC6PS74zUVuaYKnQfj-itLgaoEDxchmMC6+4hV8aibZ3wYd5VmAPOowiKrJkKCXwjpOFyGXw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 51387 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png 2c.jpg.exe 51402 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png 2c.jpg.exe 51402 File renamed C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png => C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\CbCqcQAc5PiaMnjFs34lQkXZcs+YIB-qTBXkGIeu-zhI8+O9DjrrgtIUAitZMsmdxtMmUSsiVM+f+H7DxIhxpQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 51402 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png 2c.jpg.exe 51402 File renamed C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png => C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\7YO9vdiWzrSKu49ih2cEEoeYzlvERqPBcZvtW7qMal-y-GtNSew86QCtiNMUZM8++Z7Q5dQFIjipeE6CZtLAJt0aGiu66povIgJ1v6F9g7U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51402 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png 2c.jpg.exe 51418 File renamed C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png => C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\PtFimAeI0cCHEpWU04XVwi4gy4dfaUrjh3+oFTBn4GkYTvGMwz-jkCiphVcaLj0+KD61gvFPi+R2tvjc771ecnLzmgU-XVmswz-0IPCsQnecNfOOQGLlqts-jj5jipdK.0335F33673543D548A83.crypted000007 2c.jpg.exe 51418 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_gloss-wave_35_f6a828_500x100.png 2c.jpg.exe 51418 File renamed C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_gloss-wave_35_f6a828_500x100.png => C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\RVLaLElvMmfIa2+L5oo-J84m7PhHjdqzWMuAhYvvPRoFBHLtLkkIXV2rE548OfLMQrvx+f290dwvNvpzPkuIYVR3IMVpo1VWqWLmNZHCmwA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51418 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png 2c.jpg.exe 51418 File renamed C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png => C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\4zEZiMAyFriWmZqaO-fhSkCsMQZNCCL9hx876szAofsjHGc2wq5xQXACwZRft6Lpw-Bo6uwbup627uvZrYTHLQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 51418 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png 2c.jpg.exe 51418 File renamed C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png => C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\NE0NW1jlwMpuzqVetOWroCRlqPKrFnUGynEjo3oLxAvkjWO5wFdX04jkgRfmwaHcj8hhFPOULiV3xLZMo2p6kA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 51418 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png 2c.jpg.exe 51418 File renamed C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png => C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\yZtG3Q3XivDb3-+hD6NWGNy4KfY61WLuUsPMEUW7uVD0NBi+K+jDvx1LU54v64GPjy3e1Yln8ZN4KoP54fDFQQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 51418 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png 2c.jpg.exe 51433 File renamed C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png => C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\Bg2qWR1+YhMX8SljxnVNpjsryqJALFsqeax2zNpZkcvwSxXXDQijj6hSLhPdlyUbORpFv8hx+3ZNio5CQwH4tQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 51433 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_20_666666_40x40.png 2c.jpg.exe 51433 File renamed C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_20_666666_40x40.png => C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\uM+2rUTdOkW9zkLcBfkke2i+04GBatug8XoVKaIdjWeQFzosCSCv2WRWyAZ322Vew-U7r8nZJ9Kt7a2O5B9wv8PHwLj3la4dJOu1HtYZ2dJX6D8SBtdNZb1jUmiT9yzC.0335F33673543D548A83.crypted000007 2c.jpg.exe 51433 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png 2c.jpg.exe 51433 File renamed C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png => C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\dnEPlb1LGbcxMe-+FbyeRIsR-XIhVl5BoQJ8Pn4Ihl8nzvlfxj2EHzZWuTGrxpugwzXgypzCXndea7DE3yBRBYc67ZgLUVS51TqgKXKNCFjw9+E0NtlzFYM9cpbnrenV.0335F33673543D548A83.crypted000007 2c.jpg.exe 51433 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css 2c.jpg.exe 51449 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css 2c.jpg.exe 51449 File renamed C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css => C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\Gq1SLPdurAH4zh2OR6XX39-k0osgwQDNtDFNLARo2X0FoDYJ9myz6as3Du34uqoOW0x91SqvebeT25QdAw5iuQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 51449 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css 2c.jpg.exe 51449 File renamed C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css => C:\Program Files\VideoLAN\VLC\lua\http\css\KLzjj1YOPUG+tcbsg8FLlUtvkojPwkAWldQkzLXup6I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51449 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css 2c.jpg.exe 51465 File renamed C:\Program Files\VideoLAN\VLC\lua\http\css\main.css => C:\Program Files\VideoLAN\VLC\lua\http\css\kMNcies6mKghOoXZCdDFHQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 51465 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html 2c.jpg.exe 51465 File renamed C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html => C:\Program Files\VideoLAN\VLC\lua\http\+EeXQZOj-bEV6plhSZ2rIQqfWgI9nFBwe7ekml6CGDQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51465 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html 2c.jpg.exe 51465 File renamed C:\Program Files\VideoLAN\VLC\lua\http\vlm.html => C:\Program Files\VideoLAN\VLC\lua\http\GhLPdRH1jjhYzWPhxWS+5Q==.0335F33673543D548A83.crypted000007 2c.jpg.exe 51465 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html 2c.jpg.exe 51465 File renamed C:\Program Files\VideoLAN\VLC\lua\http\view.html => C:\Program Files\VideoLAN\VLC\lua\http\jRUBWSizScDvWNhq7F17hCPALjAUronQkXOf3LriSbA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51465 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html 2c.jpg.exe 51480 File renamed C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html => C:\Program Files\VideoLAN\VLC\lua\http\1VhmpDPdL4ZXn9qG3UNnpa3L7ueInVmO19gyxqGmrlI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51480 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html 2c.jpg.exe 51480 File renamed C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html => C:\Program Files\VideoLAN\VLC\lua\http\aii+e-5OahPRyMkhkIO486nJTP32LAccvClpul7vWuF88T4bXm1Ucg4S9r7IPV3E.0335F33673543D548A83.crypted000007 2c.jpg.exe 51480 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html 2c.jpg.exe 51496 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html 2c.jpg.exe 51496 File renamed C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html => C:\Program Files\VideoLAN\VLC\lua\http\HV6SkFkPnuhhCBZY-IQNwvekiSJqrYKcp9x65k6QZZiT1DSM7cM4X1LqQoH3PyNp.0335F33673543D548A83.crypted000007 2c.jpg.exe 51496 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html 2c.jpg.exe 51496 File renamed C:\Program Files\VideoLAN\VLC\lua\http\mobile.html => C:\Program Files\VideoLAN\VLC\lua\http\R-ngoeTnbgMxdv1bQWZouJMpaTt0fzH8tUySBIdBxmc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51496 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html 2c.jpg.exe 51511 File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html 2c.jpg.exe 51511 File renamed C:\Program Files\VideoLAN\VLC\lua\http\index.html => C:\Program Files\VideoLAN\VLC\lua\http\8g7cRO+NKWt42A1mQzh-OYk3H4SOsbO4XQSSN7qWaXw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51543 File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.log 2c.jpg.exe 51574 File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.log 2c.jpg.exe 51574 File renamed C:\Program Files\VideoLAN\VLC\uninstall.log => C:\Program Files\VideoLAN\VLC\H39RfcXsPlfHkzi+JSDe3iw-6BTAtbC403cbozmssJI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51574 File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt 2c.jpg.exe 51574 File renamed C:\Program Files\VideoLAN\VLC\THANKS.txt => C:\Program Files\VideoLAN\VLC\NqyuLANeZZnHiij7E7hdcyu6g6d0JNPhGOo7NVdWeZ4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51589 File opened for modification C:\Program Files\VideoLAN\VLC\README.txt 2c.jpg.exe 51589 File renamed C:\Program Files\VideoLAN\VLC\README.txt => C:\Program Files\VideoLAN\VLC\jLLkARI4roHGX7OrayI2JDmTdDHb2XLsM+duuzdYqq0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51589 File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt 2c.jpg.exe 51621 File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt 2c.jpg.exe 51636 File renamed C:\Program Files\VideoLAN\VLC\NEWS.txt => C:\Program Files\VideoLAN\VLC\YZcV39Jzklj3dySd4CBLjg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 51636 File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt 2c.jpg.exe 51652 File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt 2c.jpg.exe 51652 File renamed C:\Program Files\VideoLAN\VLC\COPYING.txt => C:\Program Files\VideoLAN\VLC\-gvnVjhu86-KZi9pHIlq31oMuC2Hx+MpR9Q8Nbsihew=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51652 File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt 2c.jpg.exe 51667 File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt 2c.jpg.exe 51667 File renamed C:\Program Files\VideoLAN\VLC\AUTHORS.txt => C:\Program Files\VideoLAN\VLC\-PT225jDrMpUaChbV+OeQm0STxZEwS2PwdmbhSXxeNQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51683 File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\FrameworkList.xml 2c.jpg.exe 51683 File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml 2c.jpg.exe 51699 File renamed C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml => C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\dar7sNFH3l2Ugid59ev6pXx1LHcUK6DjpRfWGqv8no0jupbbS+2Amif5P4DJvz-j.0335F33673543D548A83.crypted000007 2c.jpg.exe 51699 File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml 2c.jpg.exe 51699 File renamed C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml => C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\nM1jj3MXpzf1qOexxqRksP3x8+c5BhTgRoRjKxgZxgA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51699 File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\SynchronizationEula.rtf 2c.jpg.exe 51730 File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\SynchronizationEula.rtf 2c.jpg.exe 51730 File renamed C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\SynchronizationEula.rtf => C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\0pMYfPGWL+XmJVimmuDGsFvOW0ovbUt0XETX+4WLNJJMKrmHR7NBg5vp7iLsBYp3.0335F33673543D548A83.crypted000007 2c.jpg.exe 51730 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE 2c.jpg.exe 51745 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE 2c.jpg.exe 51761 File renamed C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE => C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\KcQtPo1NE1d6Uwz6yBLwLBwBrXOUd7snJOHOk6FO12Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51761 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE 2c.jpg.exe 51777 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE 2c.jpg.exe 51886 File renamed C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE => C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\VMc-5FNaWuk5-Jez5RHZ-HqQyz2rzwP9+4cmUXb9vHY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51886 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE 2c.jpg.exe 51901 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE 2c.jpg.exe 51917 File renamed C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE => C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\wpmeIU8gE-2i-CSKov-ep9434MGNX7uYv3ckgf3++9o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51917 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE 2c.jpg.exe 51948 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE 2c.jpg.exe 51948 File renamed C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE => C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\skyl-0OeYxjsdEtzK9qIsga37rArmfx74TE8lBHLOHQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 51948 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE 2c.jpg.exe 51979 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE 2c.jpg.exe 51995 File renamed C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE => C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\0vVhF22gGsZPIqF8Xp2BiMDtYTveffVE4siMG222PpY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52011 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\Notebook03.onepkg 2c.jpg.exe 52026 File renamed C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\Notebook03.onepkg => C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\2goSvp1+okekAUXT7AJVCNDXQNHDHBjwRFKfgI4gnoS4io0KyXOLBVmZ07prSiUq.0335F33673543D548A83.crypted000007 2c.jpg.exe 52057 File renamed C:\Program Files\Microsoft Office\Templates\1033\FAX\UrbanFax.Dotx => C:\Program Files\Microsoft Office\Templates\1033\FAX\Kv2KIDncl77qo4wYABZ+b-bfyC3eRlasBvVIG09bCn8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52073 File renamed C:\Program Files\Microsoft Office\Templates\1033\FAX\OriginFax.Dotx => C:\Program Files\Microsoft Office\Templates\1033\FAX\U4oXzcdtCQCDNO6DGsVLRepyq-XI6K77akThnVUu4oo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52089 File renamed C:\Program Files\Microsoft Office\Templates\1033\FAX\OrielFax.Dotx => C:\Program Files\Microsoft Office\Templates\1033\FAX\BZ4mSU6n5hJCOcUBX9S9-EZBvzQ+Fu9ODkJJJ4FzqKo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52104 File renamed C:\Program Files\Microsoft Office\Templates\1033\FAX\MedianFax.Dotx => C:\Program Files\Microsoft Office\Templates\1033\FAX\ZSH6F6krnv4mUF6GKRsGPEBnZq+IQ1CnvMWOozGHIPY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52120 File renamed C:\Program Files\Microsoft Office\Templates\1033\FAX\EquityFax.Dotx => C:\Program Files\Microsoft Office\Templates\1033\FAX\VIJ+wq23PbgF8KfviHK7mJPLe0F8REraJ4wJpyFthS4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52120 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\1100.accdt 2c.jpg.exe 52135 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\1100.accdt 2c.jpg.exe 52151 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\1100.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\oRXctfTJpSeXGoU39AI5wViuNqbPz4F2aF7HFTKybCw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52151 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\107.accdt 2c.jpg.exe 52167 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\107.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\WIh4IJICBJLJkPqFqV-Rn5j6nJrCoKjKrNdAEUWI8Cc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52167 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Users.accdt 2c.jpg.exe 52182 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Users.accdt 2c.jpg.exe 52182 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Users.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\Part\BFB9NN2ri0eECmX8Fl9-6KuawTHw8bhxx6wLzbZHBEk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52182 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Tasks.accdt 2c.jpg.exe 52198 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Tasks.accdt 2c.jpg.exe 52198 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Tasks.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\Part\6--o+wK05IeK4cnhcZQ48lDolX9e-+JCf7YR40s63oU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52198 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Tabs.accdt 2c.jpg.exe 52245 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Tabs.accdt 2c.jpg.exe 52245 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Tabs.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\Part\eOygrPrZpR3QSGT+oIpMAEa9rGrgsHbyL160J2auMNk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52245 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Msgbox.accdt 2c.jpg.exe 52260 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Msgbox.accdt 2c.jpg.exe 52276 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Msgbox.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\Part\fhH-FSEintkEiLBQFCwQJQw1elSbhuLNrLw+az21dFs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52276 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Media.accdt 2c.jpg.exe 52307 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Media.accdt 2c.jpg.exe 52307 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Media.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\Part\wto47FFEZ+ja5Q2IwPpzqUgha1jbw5NKaA0KhGcvl-M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52307 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\List.accdt 2c.jpg.exe 52323 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\List.accdt 2c.jpg.exe 52338 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Part\List.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\Part\9em6+JQckY4c-JyGsNmTBPITpus96Cz9TJRJY0B6YNw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52338 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Issues.accdt 2c.jpg.exe 52354 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Issues.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\Part\njkYUTKD9F3SDbsZ-BKoIRnrxR1-ONb8LDcjCvZHDNA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52354 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Dialog.accdt 2c.jpg.exe 52354 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Dialog.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\Part\in+8wpM-av8ZJc6-HWR67gXLGg2BbNy5WXNYI2mPp+4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52354 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Details.accdt 2c.jpg.exe 52369 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Details.accdt 2c.jpg.exe 52369 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Details.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\Part\txQB-Ugp9DL6TPzvtB3BzInCAcWYFa0Z0rvwod7vMPI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52369 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Contacts.accdt 2c.jpg.exe 52416 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Contacts.accdt 2c.jpg.exe 52432 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Contacts.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\Part\OLBclnS-29gUuaAb96nbrPRv0XwpPrDgpzRjDn1C-yc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52432 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Comments.accdt 2c.jpg.exe 52447 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Comments.accdt 2c.jpg.exe 52447 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Comments.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\Part\bBZiIWhqDdGxRW9kSPY01iTma5zs5AwtuI2dquND6XE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52447 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\2 Top.accdt 2c.jpg.exe 52479 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\2 Top.accdt 2c.jpg.exe 52479 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Part\2 Top.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Lv9NJs6bJ7Wf2Tzof226CbOq01JqWgzGz4PKDqJu8KY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52479 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\2 Right.accdt 2c.jpg.exe 52510 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\2 Right.accdt 2c.jpg.exe 52510 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Part\2 Right.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\Part\FxvsIM7dukqJOYoDOpFyo0PNeECyZOkThc49HISuuxU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52510 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\1 Top.accdt 2c.jpg.exe 52541 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\1 Top.accdt 2c.jpg.exe 52541 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Part\1 Top.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\Part\IJnrk5trs0h7Yf3ZC0NmSfMvONAN0Tg3e8Y8QYWE3vA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52541 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\1 Right.accdt 2c.jpg.exe 52557 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\1 Right.accdt 2c.jpg.exe 52557 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Part\1 Right.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\Part\PqTRZG85QD6xRdK-1izcybIpqezaVKgcVf-2vlXMY8o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52557 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Tasks.accdt 2c.jpg.exe 52744 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Tasks.accdt 2c.jpg.exe 52775 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Tasks.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\MPoaA1JzTLujXGYn7fOD7HjrwuY97--OomuX9osy-Bk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52775 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Students.accdt 2c.jpg.exe 52791 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Students.accdt 2c.jpg.exe 52806 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Students.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\wm4X4Y6BZRbZVoEwU689KFAz8tTPWRtNZCXrXbrXwaY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52806 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Sales Pipeline.accdt 2c.jpg.exe 52837 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Sales Pipeline.accdt 2c.jpg.exe 52853 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Sales Pipeline.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\Z0a94r4ICIYFicX22VJrDnKmjcPcXVDvvYSWQaOmDbXkyLvF7u1v9TzhTyV00QxF.0335F33673543D548A83.crypted000007 2c.jpg.exe 52853 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Projects.accdt 2c.jpg.exe 52884 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Projects.accdt 2c.jpg.exe 52931 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Projects.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\+0w1HDF2yafIHtrpjfceVAdLGnCZFnBcJtH6NRDymes=.0335F33673543D548A83.crypted000007 2c.jpg.exe 52931 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Northwind.accdt 2c.jpg.exe 52962 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Northwind.accdt 2c.jpg.exe 53056 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Northwind.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\0yIf-tRuUzFW-0Q9IdsXHKzl0wBM0lNT9O4luxavdVI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 53056 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Marketing Projects.accdt 2c.jpg.exe 53118 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Marketing Projects.accdt 2c.jpg.exe 53149 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Marketing Projects.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\akPNy6C37WB+CoLRPxLcSNkWGgeE0mOljmpMJ5oR2vHBy6tEkhfQSTlSedI0jE0U.0335F33673543D548A83.crypted000007 2c.jpg.exe 53149 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Issues.accdt 2c.jpg.exe 53181 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Issues.accdt 2c.jpg.exe 53243 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Issues.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\qWIf6rzPFEhvweXl8RZD0xQQXjTNRnlhRuq5ziPAGMo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 53243 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Faculty.accdt 2c.jpg.exe 53274 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Faculty.accdt 2c.jpg.exe 53305 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Faculty.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\8kFh3VOZAR-AufvhlTOPtK6eo05nMd7EXyeslgo5j4E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 53305 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Events.accdt 2c.jpg.exe 53337 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Events.accdt 2c.jpg.exe 53337 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Events.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\gM4h6IYP1N8SaluRvTy2X-faHnIkw4fZSyn5CMIEPJk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 53337 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Contacts.accdt 2c.jpg.exe 53383 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Contacts.accdt 2c.jpg.exe 53399 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Contacts.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\rN3qtw9+D1vsDExr02r7e0oUkU5zVonONNh78ORyC7s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 53399 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Charitable Contributions.accdt 2c.jpg.exe 53446 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Charitable Contributions.accdt 2c.jpg.exe 53555 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Charitable Contributions.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\C7nGaKT1F8dboxKXAChb7HAnOJUb8hrnNqRxvs2CFwe0PZyeuASVgoJKsmjPMUtd1iqP59u+WtbLY874VoLXcQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 53571 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Assets.accdt 2c.jpg.exe 53602 File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Assets.accdt 2c.jpg.exe 53633 File renamed C:\Program Files\Microsoft Office\Templates\1033\Access\Assets.accdt => C:\Program Files\Microsoft Office\Templates\1033\Access\5Wytee8FhKgWnlS1dj+o8VH+5Bm4AoxBRxPq5-3NUqo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 53680 File renamed C:\Program Files\Microsoft Office\Templates\1033\UrbanResume.Dotx => C:\Program Files\Microsoft Office\Templates\1033\fr3OMHAgpGFR2w69fw257m35W+koQPgVPhPZzWlwmxQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 54179 File renamed C:\Program Files\Microsoft Office\Templates\1033\UrbanReport.Dotx => C:\Program Files\Microsoft Office\Templates\1033\+7tDQAtLYwwnoMczXpQiYLMkAOC9KcO3E3KAWOzIIjk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 54600 File renamed C:\Program Files\Microsoft Office\Templates\1033\UrbanPhotoAlbum.potx => C:\Program Files\Microsoft Office\Templates\1033\u00WWvM8mHy--2Pf5YP-J5gtQ-nx+PP2hI6buPdLpL9LI6-6BU3r+BLvwcOlfst0.0335F33673543D548A83.crypted000007 2c.jpg.exe 54631 File renamed C:\Program Files\Microsoft Office\Templates\1033\UrbanMergeLetter.Dotx => C:\Program Files\Microsoft Office\Templates\1033\O+9OTvLe+KvXn0n+EOD5m4HKekmqQreCwL0ZAf8WyTyqSTmnRGno-Eh2HEsX8nYo.0335F33673543D548A83.crypted000007 2c.jpg.exe 54647 File renamed C:\Program Files\Microsoft Office\Templates\1033\UrbanMergeFax.Dotx => C:\Program Files\Microsoft Office\Templates\1033\YwXpKpzWrRWuQHakZWKpJGnm1XMx3bbuAA+hOfLsXt56-LsX4s4ejJJVxv9eaSV9.0335F33673543D548A83.crypted000007 2c.jpg.exe 54647 File renamed C:\Program Files\Microsoft Office\Templates\1033\UrbanLetter.Dotx => C:\Program Files\Microsoft Office\Templates\1033\D++5VXa3Y9PB8UPYcIbw5tnZ-5VS9uEBJ7BkKQTUsiM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 54772 File renamed C:\Program Files\Microsoft Office\Templates\1033\Training.potx => C:\Program Files\Microsoft Office\Templates\1033\chmlpz2+XQXxhVL722L6DW9Af4t9aMnh4Qew0Wj9EGs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 54787 File renamed C:\Program Files\Microsoft Office\Templates\1033\TimeCard.xltx => C:\Program Files\Microsoft Office\Templates\1033\Jb6gB2JQfFiw38pBEymLlftb2AOV7RYL5qdNNaub+lo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 54819 File renamed C:\Program Files\Microsoft Office\Templates\1033\SalesReport.xltx => C:\Program Files\Microsoft Office\Templates\1033\PhCg1WSQ4R12AYbaHWcr8saWGjl3-cQWbJAsZKne7hk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 54819 File renamed C:\Program Files\Microsoft Office\Templates\1033\QuizShow.potx => C:\Program Files\Microsoft Office\Templates\1033\jf3JTZIIV0MXVj6S9aYzTRWINaf-MmK8KFFup0co3HY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 54850 File renamed C:\Program Files\Microsoft Office\Templates\1033\ProjectStatusReport.potx => C:\Program Files\Microsoft Office\Templates\1033\9FLLgXFvfJjiTqasWiVBc74c5w8VjVLGeG-RLPfnjTKnN2MB5Kg+5jUdGPI6MEuf.0335F33673543D548A83.crypted000007 2c.jpg.exe 54865 File renamed C:\Program Files\Microsoft Office\Templates\1033\Pitchbook.potx => C:\Program Files\Microsoft Office\Templates\1033\nskKQdpz++xCjmSiL7iW2LQWNSlHwIjg1tZXSCPrdzw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 54881 File renamed C:\Program Files\Microsoft Office\Templates\1033\PersonalMonthlyBudget.xltx => C:\Program Files\Microsoft Office\Templates\1033\xcsa-B+SGnCEoSxhL0Q5oxygNByePXMcnnGVcP4xizUt9+RTtCukrRDY-jDzmijiIhnueYesFgyyQNKMkb7CIQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 54975 File renamed C:\Program Files\Microsoft Office\Templates\1033\OriginResume.Dotx => C:\Program Files\Microsoft Office\Templates\1033\6IUavfELLm1ykQyEOI7ftGa4Pa9hhSqbLrceWEsHGREaaFJPtMjFIDFzTKzVb3gq.0335F33673543D548A83.crypted000007 2c.jpg.exe 55068 File renamed C:\Program Files\Microsoft Office\Templates\1033\OriginReport.Dotx => C:\Program Files\Microsoft Office\Templates\1033\2ytYL6zivgiacEnVX21zJUKTa6syG6Ujcb6syGD9xdRYQ12SMPcGvCWgsgbCHOK+.0335F33673543D548A83.crypted000007 2c.jpg.exe 55099 File renamed C:\Program Files\Microsoft Office\Templates\1033\OriginMergeLetter.Dotx => C:\Program Files\Microsoft Office\Templates\1033\oAg5O4ZE0SuhKnbvoIfe43uAsTMAyl+5lBvxoeawntXTI+hILSr34+6ItbFvMU3w.0335F33673543D548A83.crypted000007 2c.jpg.exe 55115 File renamed C:\Program Files\Microsoft Office\Templates\1033\OriginMergeFax.Dotx => C:\Program Files\Microsoft Office\Templates\1033\kAyW9W1yqM1tlxgpQA65EaKsUHtN43QXwtoN60lkn+ho5ZfVYNyuyYYqtcORzVvb.0335F33673543D548A83.crypted000007 2c.jpg.exe 55146 File renamed C:\Program Files\Microsoft Office\Templates\1033\OriginLetter.Dotx => C:\Program Files\Microsoft Office\Templates\1033\C3WfX2J7XQbi7-hK69oVmPn2wL-ngRN5V4o077gUbeTnj6BJqfQdJnbcGhivGljX.0335F33673543D548A83.crypted000007 2c.jpg.exe 55255 File renamed C:\Program Files\Microsoft Office\Templates\1033\OrielResume.Dotx => C:\Program Files\Microsoft Office\Templates\1033\3baQIJipmShdjpN3VGt4mD6g0qaL1v04mWWJVcdhgHY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 55365 File renamed C:\Program Files\Microsoft Office\Templates\1033\OrielReport.Dotx => C:\Program Files\Microsoft Office\Templates\1033\E9jE66eK7MLjkVDfl-pzv6UFnITUyWRDzvg1EXaepBE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 55396 File renamed C:\Program Files\Microsoft Office\Templates\1033\OrielMergeLetter.Dotx => C:\Program Files\Microsoft Office\Templates\1033\YNNpHzUPZWUyO1-sH-NB5VdmaLjYkOI6KTpEjnfSzT5bdA+llSYuAkTh2NsGrw7g.0335F33673543D548A83.crypted000007 2c.jpg.exe 55411 File renamed C:\Program Files\Microsoft Office\Templates\1033\OrielMergeFax.Dotx => C:\Program Files\Microsoft Office\Templates\1033\URHsVRynXNcvYCGwam52vBC6rk+yy7pqHOLcXVhuIpRqhfm7Ncj22E8sSEUDk4Ao.0335F33673543D548A83.crypted000007 2c.jpg.exe 55427 File renamed C:\Program Files\Microsoft Office\Templates\1033\OrielLetter.Dotx => C:\Program Files\Microsoft Office\Templates\1033\CN9SGo1V0hH4-UckJHWZLdc3lX8VgSaggJdBB8fPfgI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 55505 File renamed C:\Program Files\Microsoft Office\Templates\1033\Office Word 2003 Look.dotx => C:\Program Files\Microsoft Office\Templates\1033\lywfhx9zrBhzwT9YMJbdyjxGemUI3V0iE0ORQBcx5Z7EZN+uEEeI7UZLIeKt8zCooQD++x1LbkCdmVFYwtZwyQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 55599 File renamed C:\Program Files\Microsoft Office\Templates\1033\MedianReport.Dotx => C:\Program Files\Microsoft Office\Templates\1033\FpHiCb5jNFfj1lwlZadbPeTiM4D4ceioHuNYL7Ovyd+mq-4NbVDaBIrisq78i3V+.0335F33673543D548A83.crypted000007 2c.jpg.exe 55614 File renamed C:\Program Files\Microsoft Office\Templates\1033\MedianMergeLetter.Dotx => C:\Program Files\Microsoft Office\Templates\1033\RnMFZb7CfZnJd1R0xHuHlsAup56rDJR2SB7zsTjEaf-mekdIO7pjULQ2j3AiVgSX.0335F33673543D548A83.crypted000007 2c.jpg.exe 55630 File renamed C:\Program Files\Microsoft Office\Templates\1033\MedianMergeFax.Dotx => C:\Program Files\Microsoft Office\Templates\1033\65Ootczq7d4Bw3J-N1ENXsZTWXE4nvG+FNvkv3EAGqYgSYEBW+rlej7ARBVM0jKn.0335F33673543D548A83.crypted000007 2c.jpg.exe 55645 File renamed C:\Program Files\Microsoft Office\Templates\1033\MedianLetter.Dotx => C:\Program Files\Microsoft Office\Templates\1033\QnAbrsXy3JYYyrWpkg2hOVBVsgV-RtShwtWoQhG0bx965NM1O5osjoJy3js8RboH.0335F33673543D548A83.crypted000007 2c.jpg.exe 55661 File renamed C:\Program Files\Microsoft Office\Templates\1033\LoanAmortization.xltx => C:\Program Files\Microsoft Office\Templates\1033\Q+nG0CmP7YL-k6ujKBXKdpglCGtPPWOH2IwF+9CUeil42aZipaMFa6lFfGhKp8v1.0335F33673543D548A83.crypted000007 2c.jpg.exe 56519 File renamed C:\Program Files\Microsoft Office\Templates\1033\IntroducingPowerPoint2010.potx => C:\Program Files\Microsoft Office\Templates\1033\Ht8DNAx9e3mrq-lohq5-CXGrcWdkust8YEoW8PiybZly6xIduIr3Bof7WpZUo9cWk22VLsrlVLMe4YtQujdaOg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 57299 File renamed C:\Program Files\Microsoft Office\Templates\1033\FiveRules.potx => C:\Program Files\Microsoft Office\Templates\1033\Tef8KXHOmq4s0Csq2Xi3IN2XN5uGcqSsz7cDYSNySgY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 57299 File renamed C:\Program Files\Microsoft Office\Templates\1033\MedianResume.Dotx => C:\Program Files\Microsoft Office\Templates\1033\uaM56vtmswzFOOqykelU7P7nTl9GSSbydOpLvxNKtOJFJnHYlrM0ffBPiy0gSTmc.0335F33673543D548A83.crypted000007 2c.jpg.exe 57315 File renamed C:\Program Files\Microsoft Office\Templates\1033\ExpenseReport.xltx => C:\Program Files\Microsoft Office\Templates\1033\PkK931SraV5BbJyqHTPujO8YdMs77k-OdvplY2Zw64ObeasXz+05O4WNVSN0TdDh.0335F33673543D548A83.crypted000007 2c.jpg.exe 57361 File renamed C:\Program Files\Microsoft Office\Templates\1033\ExecutiveResume.dotx => C:\Program Files\Microsoft Office\Templates\1033\Dp7jn868DwoWU8UscewSPeFcVtFkwM9o1OnZDqXPzSMTtc0Oz64DTuF861B42ict.0335F33673543D548A83.crypted000007 2c.jpg.exe 57502 File renamed C:\Program Files\Microsoft Office\Templates\1033\ExecutiveReport.dotx => C:\Program Files\Microsoft Office\Templates\1033\jL3q3UCUBBY5GTT5W4ZJIrTiYhJqOfVZx+vQilGd9MbYpf5I1-POb1O6ibHl5Rng.0335F33673543D548A83.crypted000007 2c.jpg.exe 57549 File renamed C:\Program Files\Microsoft Office\Templates\1033\ExecutiveNewsletter.dotx => C:\Program Files\Microsoft Office\Templates\1033\9tK98ZwFf34ys8rYwGltmIbPR3jdnQ4Yq9Ryt82JQi4FXs1gXPK1dzVJC07duX-j.0335F33673543D548A83.crypted000007 2c.jpg.exe 57580 File renamed C:\Program Files\Microsoft Office\Templates\1033\ExecutiveMergeLetter.dotx => C:\Program Files\Microsoft Office\Templates\1033\Jyu6mUzfdKe3Ya4mxGfyOAWf9-nzbdI5SfAjnZPLHV2bv6vm5HZaUmZLPa4LxpCV3nlwDryWhZnd9qReYCjTzg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 57611 File renamed C:\Program Files\Microsoft Office\Templates\1033\ExecutiveLetter.dotx => C:\Program Files\Microsoft Office\Templates\1033\qpg4hmJsE6ormmg3PkznaWW5-FLYN3+BK7PF-kmrj+PE3W4c2RoWDSOegkvh8S7V.0335F33673543D548A83.crypted000007 2c.jpg.exe 57689 File renamed C:\Program Files\Microsoft Office\Templates\1033\EssentialResume.dotx => C:\Program Files\Microsoft Office\Templates\1033\f4jSRHdNv3peRqBpIja7e0eFyw+kGjH2-clxsYpvrGnRRL2rtzeaITl17isJZW1H.0335F33673543D548A83.crypted000007 2c.jpg.exe 57798 File renamed C:\Program Files\Microsoft Office\Templates\1033\EssentialReport.dotx => C:\Program Files\Microsoft Office\Templates\1033\3+tsB87pMZUOT07iJROxoL8ox4Noyp495Lsn5p6WIophYiOfhHT-pBhZIkrHLLjI.0335F33673543D548A83.crypted000007 2c.jpg.exe 57829 File renamed C:\Program Files\Microsoft Office\Templates\1033\EssentialMergeLetter.dotx => C:\Program Files\Microsoft Office\Templates\1033\xVey1Wf0aJFzmoYTzQy12V50f7zrMcEimD+1SxyzKc+Tbl0-zscwfSVWj+RdwLa6UzouNS1Jp13S-Aikgkmsug==.0335F33673543D548A83.crypted000007 2c.jpg.exe 57845 File renamed C:\Program Files\Microsoft Office\Templates\1033\EssentialLetter.dotx => C:\Program Files\Microsoft Office\Templates\1033\vtnCc42iZIFNPi4FRpsAqCY5DSNVs4ttZquDO6wv6JVvI8aN5Htpx2RO-WkAVQmH.0335F33673543D548A83.crypted000007 2c.jpg.exe 57876 File renamed C:\Program Files\Microsoft Office\Templates\1033\EquityResume.Dotx => C:\Program Files\Microsoft Office\Templates\1033\fG6eZvAanoNUHucZizZdqSwHScHIDlpbFG1gvbcOYCCy16EI-h6ikMGDGpaQVHUN.0335F33673543D548A83.crypted000007 2c.jpg.exe 57939 File renamed C:\Program Files\Microsoft Office\Templates\1033\EquityReport.Dotx => C:\Program Files\Microsoft Office\Templates\1033\4uak+gepQB7coMQ3ucQK0WXOUyzMKbqjrKUjh5Py9a+PRcefRutjC-VB+Rr80gtS.0335F33673543D548A83.crypted000007 2c.jpg.exe 58001 File renamed C:\Program Files\Microsoft Office\Templates\1033\EquityMergeLetter.Dotx => C:\Program Files\Microsoft Office\Templates\1033\mxXI75-FgKUvX6kfs81pVUU9Wy60BxFoh3UIMrB9wJcMVW1axf8V6QD6btkAj05w.0335F33673543D548A83.crypted000007 2c.jpg.exe 58032 File renamed C:\Program Files\Microsoft Office\Templates\1033\EquityMergeFax.Dotx => C:\Program Files\Microsoft Office\Templates\1033\JatQyh5tuD6Ysvut+f3x+UyFeFBVSlLpbX50SAc2iKG6CrZAEW3ik1FPngT-ajzM.0335F33673543D548A83.crypted000007 2c.jpg.exe 58079 File renamed C:\Program Files\Microsoft Office\Templates\1033\EquityLetter.Dotx => C:\Program Files\Microsoft Office\Templates\1033\L+Om3fw+EcbVmWIIBXzzeBvrc3eMRE+ppe30Q+4EQuZTGYk1JM92MyqgUzKu+uLt.0335F33673543D548A83.crypted000007 2c.jpg.exe 58126 File renamed C:\Program Files\Microsoft Office\Templates\1033\ContemporaryPhotoAlbum.potx => C:\Program Files\Microsoft Office\Templates\1033\aW2iDVFsFVAAb+YbEsQ7hLZF5-ivpaXelA18xg29jK7wdfkkQGfO+wGiBU9FvMruMsMoYVapgPoTutwNdX7cjg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 58173 File renamed C:\Program Files\Microsoft Office\Templates\1033\ClassicPhotoAlbum.potx => C:\Program Files\Microsoft Office\Templates\1033\dj+xvDTMneU1Az2nTdUDut8M5J3khSNtFIXS0flGOGEOmObxqAh-k2LhIT9J0hwE.0335F33673543D548A83.crypted000007 2c.jpg.exe 58188 File renamed C:\Program Files\Microsoft Office\Templates\1033\BloodPressureTracker.xltx => C:\Program Files\Microsoft Office\Templates\1033\vvUqV8UzTjKcW7+spC2R-lpdvlYBN42iUgRM36r3A8MnidQu9Y5Xj6c0N2JYIJ60e1USXhDasJniyL34D2P0Cg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 58188 File renamed C:\Program Files\Microsoft Office\Templates\1033\Blog.dotx => C:\Program Files\Microsoft Office\Templates\1033\iLaSyY3HiOwD-OkbUAU2TGo6MuGnBp+7UQoatA7AGsU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 58531 File renamed C:\Program Files\Microsoft Office\Templates\1033\BlackTieResume.dotx => C:\Program Files\Microsoft Office\Templates\1033\8J+in-iPTZr-MUmlsqJIPWTVjwdXB9MEEMQkrahjhyHfxn+C3WRMUaIhhKks4PHR.0335F33673543D548A83.crypted000007 2c.jpg.exe 58843 File renamed C:\Program Files\Microsoft Office\Templates\1033\BlackTieNewsletter.dotx => C:\Program Files\Microsoft Office\Templates\1033\7+XoHoGesIS-YYq0Xm3lFAzFli5mLln1IjM143dUkpslxq4++EbqlwMrYr5oXlPI.0335F33673543D548A83.crypted000007 2c.jpg.exe 58984 File renamed C:\Program Files\Microsoft Office\Templates\1033\BlackTieMergeLetter.dotx => C:\Program Files\Microsoft Office\Templates\1033\ZkwOQWrG04nxezv5ZuLrNkqGf5a+f5gbdhZEpJRdj9HZyv+K3QsokclvhKhbppk1.0335F33673543D548A83.crypted000007 2c.jpg.exe 59233 File renamed C:\Program Files\Microsoft Office\Templates\1033\BlackTieLetter.dotx => C:\Program Files\Microsoft Office\Templates\1033\1PZB0z2DN2YHFYWjDWf8eRb2t4LECjMqkinzoPzzGnz4IqUbVprRtUltUuaSXqI7.0335F33673543D548A83.crypted000007 2c.jpg.exe 59265 File renamed C:\Program Files\Microsoft Office\Templates\1033\BillingStatement.xltx => C:\Program Files\Microsoft Office\Templates\1033\DRglHGsjn+KA3Nma634h16l9wiwW2BnO71TNp+0Nf7ovXPgdst3wd-lwKU0BIRsw.0335F33673543D548A83.crypted000007 2c.jpg.exe 59343 File renamed C:\Program Files\Microsoft Office\Templates\1033\ApothecaryResume.dotx => C:\Program Files\Microsoft Office\Templates\1033\l+cHUce9vZXsX-suX5O784K6tjDtnCT6sS6FLguBvL4YSZcHLrwv0j+kgbZAPgCO.0335F33673543D548A83.crypted000007 2c.jpg.exe 59405 File renamed C:\Program Files\Microsoft Office\Templates\1033\ApothecaryNewsletter.dotx => C:\Program Files\Microsoft Office\Templates\1033\iqB7w9NkmyqVRm+Dr-G7jezANiIgw+vtmecymwH-I6ehG8QqHO1PAwBnfPMDgp33xfeKtZaG6a0ZklfK+6mC4w==.0335F33673543D548A83.crypted000007 2c.jpg.exe 59467 File renamed C:\Program Files\Microsoft Office\Templates\1033\ApothecaryMergeLetter.dotx => C:\Program Files\Microsoft Office\Templates\1033\D8etpBN-3dz9YJ9us7c5UjEEmJ1Qaurxuy1I7HFBRvTbn-NPqiYJk0H6oFLBtbe28FhhZrn-9u2kW5vqFUDgUA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 59545 File renamed C:\Program Files\Microsoft Office\Templates\1033\ApothecaryLetter.dotx => C:\Program Files\Microsoft Office\Templates\1033\21Kn7I36wiENyYkyLUpuYPGQUVYaRjBP7iQ8p4ObbeYqZGUdRXKmWLI1FhdlYZ2a.0335F33673543D548A83.crypted000007 2c.jpg.exe 59608 File renamed C:\Program Files\Microsoft Office\Templates\1033\AdjacencyResume.dotx => C:\Program Files\Microsoft Office\Templates\1033\0pjqHi08txmQcCU9FJco-NyeXXM-yXTZ0MlZOIwm3sXf1ghc0VM5QMVsOf8ErZKJ.0335F33673543D548A83.crypted000007 2c.jpg.exe 59733 File renamed C:\Program Files\Microsoft Office\Templates\1033\AdjacencyReport.dotx => C:\Program Files\Microsoft Office\Templates\1033\TpSikleQqr+Lr852vjCNzWFgEJn-aI9JqpjNtuVrM3H1uq4izwKr0McmmtkwpzmX.0335F33673543D548A83.crypted000007 2c.jpg.exe 59779 File renamed C:\Program Files\Microsoft Office\Templates\1033\AdjacencyMergeLetter.dotx => C:\Program Files\Microsoft Office\Templates\1033\ZLrPwSInIKY3cKYBLLUQgUmjGYE6HjhVIPAJI9pPNoyfXBXllK-7JjixAjP9+xizX7SfxKsFUiiui3fT-It0Vg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 59842 File renamed C:\Program Files\Microsoft Office\Templates\1033\AdjacencyLetter.dotx => C:\Program Files\Microsoft Office\Templates\1033\dAOv9e3pE3dV6CwA7to88FrMKsFp5npEht+aXFpn6s4g4vn19l3Q+v5DRefL0tZR.0335F33673543D548A83.crypted000007 2c.jpg.exe 59857 File renamed C:\Program Files\Microsoft Office\Templates\1033\WidescreenPresentation.potx => C:\Program Files\Microsoft Office\Templates\1033\XGbIQleGnw4gFVwo5Toazlq-0fOQ-5WwUqELinr871dJ61EuWQh-TOgtqyGPVwadANcJSqZ6imuHqzaUNmeKjw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 59857 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\TECHTOOL.HTM 2c.jpg.exe 59857 File renamed C:\Program Files\Microsoft Office\Stationery\1033\TECHTOOL.HTM => C:\Program Files\Microsoft Office\Stationery\1033\b9JWcPg-oZeVM2PXftubr593C88qFwPpDH6jviO90Jw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 59904 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\TECHTOOL.GIF 2c.jpg.exe 59904 File renamed C:\Program Files\Microsoft Office\Stationery\1033\TECHTOOL.GIF => C:\Program Files\Microsoft Office\Stationery\1033\iJ0PuFXQYvnmYeMPkuNyFrOHZwnuq8Fscm3dOGuoR8Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 59920 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\SEAMARBL.JPG 2c.jpg.exe 59935 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\SEAMARBL.JPG 2c.jpg.exe 59935 File renamed C:\Program Files\Microsoft Office\Stationery\1033\SEAMARBL.JPG => C:\Program Files\Microsoft Office\Stationery\1033\3WiemiNCZCQH-HKwEw3gLmJBOIDUu82yELbyKx4ikBU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 59935 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\SEAMARBL.HTM 2c.jpg.exe 59951 File renamed C:\Program Files\Microsoft Office\Stationery\1033\SEAMARBL.HTM => C:\Program Files\Microsoft Office\Stationery\1033\6kyGCjQ1yltg1VzXPpIeYmJHLctfQAWzAZpnVM3mqs0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60045 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\PINELUMB.JPG 2c.jpg.exe 60060 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\PINELUMB.JPG 2c.jpg.exe 60060 File renamed C:\Program Files\Microsoft Office\Stationery\1033\PINELUMB.JPG => C:\Program Files\Microsoft Office\Stationery\1033\FfJbrboQjv0ifUTh4G66O37meUrVWHtRNc-P4gTNzGE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60076 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\PINELUMB.HTM 2c.jpg.exe 60076 File renamed C:\Program Files\Microsoft Office\Stationery\1033\PINELUMB.HTM => C:\Program Files\Microsoft Office\Stationery\1033\mXiIOM-5IJGtPkni4RMbQRsRxY0Vy3M7bzpAYSZCQdY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60076 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\PAWPRINT.HTM 2c.jpg.exe 60076 File renamed C:\Program Files\Microsoft Office\Stationery\1033\PAWPRINT.HTM => C:\Program Files\Microsoft Office\Stationery\1033\fwRX3K7+K-8DqEKJDJ1DwqFblamgSTBJVsaqAwIwhs0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60076 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\PAWPRINT.GIF 2c.jpg.exe 60185 File renamed C:\Program Files\Microsoft Office\Stationery\1033\PAWPRINT.GIF => C:\Program Files\Microsoft Office\Stationery\1033\-MFvE9bvznWHAuB6X7C7TU+UaGCtqycm3ZiDbpuw1Fk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60216 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\OFFISUPP.HTM 2c.jpg.exe 60216 File renamed C:\Program Files\Microsoft Office\Stationery\1033\OFFISUPP.HTM => C:\Program Files\Microsoft Office\Stationery\1033\qFZXHRGWMYqZigfxZDzgHL1aYBTl0NOl664mW8aEQmQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60232 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\OFFISUPP.GIF 2c.jpg.exe 60247 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\OFFISUPP.GIF 2c.jpg.exe 60247 File renamed C:\Program Files\Microsoft Office\Stationery\1033\OFFISUPP.GIF => C:\Program Files\Microsoft Office\Stationery\1033\oJ6ZNF8YIewWxytTIQz-MQV9Ych05CJzkgfPeE39iH4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60263 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\NOTEBOOK.JPG 2c.jpg.exe 60279 File renamed C:\Program Files\Microsoft Office\Stationery\1033\NOTEBOOK.JPG => C:\Program Files\Microsoft Office\Stationery\1033\pAVBrdC8pisTNKvUwbZ8-fr0Pne4xfoj9tPadHZIU5I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60279 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\NOTEBOOK.HTM 2c.jpg.exe 60279 File renamed C:\Program Files\Microsoft Office\Stationery\1033\NOTEBOOK.HTM => C:\Program Files\Microsoft Office\Stationery\1033\l6AsBvkTynj2BWFe0aDxJQgMynqOM5MRowJkxJM27dI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60279 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUNGLE.HTM 2c.jpg.exe 60279 File renamed C:\Program Files\Microsoft Office\Stationery\1033\JUNGLE.HTM => C:\Program Files\Microsoft Office\Stationery\1033\BMGjzpQv13B8RixBRPwJWgKS04Ph53CGofz10oY1V3o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60279 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUNGLE.GIF 2c.jpg.exe 60294 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUNGLE.GIF 2c.jpg.exe 60294 File renamed C:\Program Files\Microsoft Office\Stationery\1033\JUNGLE.GIF => C:\Program Files\Microsoft Office\Stationery\1033\mTeVqPfg3FKlK589XMR92rjTrj+dMb0NesNEFTye1N8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60294 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUDGESCH.HTM 2c.jpg.exe 60294 File renamed C:\Program Files\Microsoft Office\Stationery\1033\JUDGESCH.HTM => C:\Program Files\Microsoft Office\Stationery\1033\YQeNp+jniizsmcyivFQlR-F8kDB75MR-98hRGlzOSZ8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60294 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUDGESCH.GIF 2c.jpg.exe 60310 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUDGESCH.GIF 2c.jpg.exe 60310 File renamed C:\Program Files\Microsoft Office\Stationery\1033\JUDGESCH.GIF => C:\Program Files\Microsoft Office\Stationery\1033\dl8uEiocoa-CrnD3DW0ngeKBdaWOhmOYOw2vBUrnkTE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60310 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\DADSHIRT.HTM 2c.jpg.exe 60310 File renamed C:\Program Files\Microsoft Office\Stationery\1033\DADSHIRT.HTM => C:\Program Files\Microsoft Office\Stationery\1033\0of2LUmoORl8BRHFDr-CHA0Jx7mVos+7+ZOvfG-4wJE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60310 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\DADSHIRT.GIF 2c.jpg.exe 60310 File renamed C:\Program Files\Microsoft Office\Stationery\1033\DADSHIRT.GIF => C:\Program Files\Microsoft Office\Stationery\1033\48i3+PBKIXLrdhxGkrPWIgSKJPzrm4hPTj98aj1yJRM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60310 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\CURRENCY.HTM 2c.jpg.exe 60310 File renamed C:\Program Files\Microsoft Office\Stationery\1033\CURRENCY.HTM => C:\Program Files\Microsoft Office\Stationery\1033\wIVbE9QAr9nQUlQpNxU6XeOfduFvIkuJagj1i9WaZQ8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60310 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\CURRENCY.GIF 2c.jpg.exe 60341 File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\CURRENCY.GIF 2c.jpg.exe 60341 File renamed C:\Program Files\Microsoft Office\Stationery\1033\CURRENCY.GIF => C:\Program Files\Microsoft Office\Stationery\1033\ScC+sdldr2wScSCnbug1FahTDNuw+iy5fbzxf23Y3L4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60341 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PG_INDEX.XML 2c.jpg.exe 60372 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PG_INDEX.XML 2c.jpg.exe 60372 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PG_INDEX.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\XkSe7GHP89u3fJ-pkKPdOvldOaY5iqaiwdkjwaAfKTs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60388 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN111.XML 2c.jpg.exe 60419 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN111.XML 2c.jpg.exe 60419 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN111.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\VgoeLKKJVM0A-7dPWKVguTihk2DJcRceqw0KuGeULR0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60435 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN110.XML 2c.jpg.exe 60466 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN110.XML 2c.jpg.exe 60466 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN110.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\YqAwpIBhQCI0bCKB7KUo20Sn36AFcWioZPcQsYfglzo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60466 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN109.XML 2c.jpg.exe 60497 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN109.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\EJCloYGW380VGN8Lpt72ikvCVKSEHGH1eTwsGfJPw4A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60497 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN108.XML 2c.jpg.exe 60513 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN108.XML 2c.jpg.exe 60513 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN108.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\BpSOUW87AeocyeToWqzYfN4AGNQA7AmQzHObHoVuFpU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60513 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN107.XML 2c.jpg.exe 60513 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN107.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\NFi1mocsskO7GZNm9xmUCnB+309ATKxG8Tn8JbqoUeE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60528 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN105.XML 2c.jpg.exe 60528 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN105.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\AatThWPjU-cbxk3QDgaJoYwAxS-NTyaoMQ5ReUj9WwE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60544 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN103.XML 2c.jpg.exe 60559 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN103.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\4x6XGd0fkDEKtSK8HgkeP0AnVVUV-E6hI6FqQePuMoE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60559 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN102.XML 2c.jpg.exe 60559 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN102.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\ErsHd4ZI7f1u6+JI37VWnjwGCf1Ro-N6uMvZaCFuQRM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60559 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN097.XML 2c.jpg.exe 60606 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN097.XML 2c.jpg.exe 60622 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN097.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\cLcbUlRJcRmuQegW+Z9XjE9m7Tu6A-tGQizRU0BhOCE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60622 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN096.XML 2c.jpg.exe 60622 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN096.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\k5YP5CM8Zds4GSe2kHbdMbGlexAY3F5EgnebtUUhbUQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60622 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN095.XML 2c.jpg.exe 60637 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN095.XML 2c.jpg.exe 60637 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN095.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\SQyBVfV-w7W--WqonShD3+nsBfaZmgnhPevhoyHDb2Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60669 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN092.XML 2c.jpg.exe 60684 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN092.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\l-Uzi2CMSjkXMJ8rMx4HzJPfXLO8UGbNUeQ7SHnnuW8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60684 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN090.XML 2c.jpg.exe 60700 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN090.XML 2c.jpg.exe 60715 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN090.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\b+ma7-lkXtZSJFtIZsfikUED5jVYXoAS5r0eUPmWnBg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60715 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN089.XML 2c.jpg.exe 60715 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN089.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\ctLjYRsMZBBvp57ISthepluRhQuuSk43h1FpY6b5X9k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60715 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN086.XML 2c.jpg.exe 60731 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN086.XML 2c.jpg.exe 60731 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN086.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\47XgjEM+iA8KFE-RoTYH57VdiE1lznaFrUoLIXGtgzw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60731 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN082.XML 2c.jpg.exe 60809 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN082.XML 2c.jpg.exe 60825 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN082.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\E9RzU0Ffy2X6dtLLQkisgzZ5GA8fm5ih6c9cj916cUU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60825 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN081.XML 2c.jpg.exe 60887 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN081.XML 2c.jpg.exe 60903 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN081.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\hpeZHpl--gD6XrOJ8qIBdnTCLgppWrc0e9r8jNXBiW4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60903 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN075.XML 2c.jpg.exe 60918 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN075.XML 2c.jpg.exe 60918 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN075.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\oMhHE9hTnAvehsmPKNnQXOOU0Y7PWL0uoi4o-R76r1E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60918 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN065.XML 2c.jpg.exe 60934 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN065.XML 2c.jpg.exe 60934 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN065.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\kA0V3T28mXVh2OCTdWrLMZxKd6HbRlO1+ohOkbPD9ro=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60965 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN058.XML 2c.jpg.exe 60965 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN058.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\d9AzfMqdayOSmcOlifbitcUC95qnDhWuXN-Ti0UgGSc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60965 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN054.XML 2c.jpg.exe 60981 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN054.XML 2c.jpg.exe 60981 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN054.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\gf2izP0gsgsu8ZMIIZW0+gNF+tMVo37alf4in6t0Ajg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 60981 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN048.XML 2c.jpg.exe 60996 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN048.XML 2c.jpg.exe 61012 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN048.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\UI41zi-WxzyHuXMmShS0UH3ftNWqhyzZD70U9rGDg-U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61012 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN044.XML 2c.jpg.exe 61012 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN044.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\MeVrobaocn91l9XQVuzmbKHq2MNUi1W96IarFSMDg+o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61012 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN027.XML 2c.jpg.exe 61027 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN027.XML 2c.jpg.exe 61027 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN027.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\TJET4Dzri0vm2xDG75RC4IDMOKopYp8LN4Nti7k-tHI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61043 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN026.XML 2c.jpg.exe 61059 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN026.XML 2c.jpg.exe 61059 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN026.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\bMA5v0MXepmJHEBi5AWje2reRrnEFhpZLMdoUpgEpPw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61059 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN022.XML 2c.jpg.exe 61090 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN022.XML 2c.jpg.exe 61090 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN022.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\B0J01uK77uND-pnV-3qDOOeECCbdKhgISLSqer5x8zY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61105 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN020.XML 2c.jpg.exe 61121 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN020.XML 2c.jpg.exe 61121 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN020.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\hWcYHdSqYtJpLfaET9PHPVED5llUvx8ovmv0zM5W7vk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61121 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN011.XML 2c.jpg.exe 61137 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN011.XML 2c.jpg.exe 61137 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN011.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\2WHjzAB2iIZ-9UW9bugAIFMyqERxHPdV24L2R94zZ80=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61137 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN010.XML 2c.jpg.exe 61152 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN010.XML 2c.jpg.exe 61152 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN010.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\DtvbxVHhd9Q59cTbKOsH00URHHHks4O8JyD3U-5cuU8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61152 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN002.XML 2c.jpg.exe 61168 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN002.XML 2c.jpg.exe 61183 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN002.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\8FQtC6qt1w9RwLXMnAbmOFFBAW6nPVv1iTVbSI7Ljzw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61183 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN001.XML 2c.jpg.exe 61199 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN001.XML 2c.jpg.exe 61215 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN001.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\zgb+eRSOkxylaoVR81SI9L1TKgufskRrzwVTA8dV+3w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61215 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL111.XML 2c.jpg.exe 61230 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL111.XML 2c.jpg.exe 61230 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL111.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\kob7nsolad8od74ZC7U3HqzmcY81G+0flTblGh-k2Fo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61246 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL110.XML 2c.jpg.exe 61293 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL110.XML 2c.jpg.exe 61355 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL110.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\1hoJZkr4tIVInrdOpsk8kjf323BleZETqWL3LiFltKA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61355 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL109.XML 2c.jpg.exe 61386 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL109.XML 2c.jpg.exe 61386 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL109.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\VrmjOeS4cu+d0+qwcsHe2MOdUcm6rtReloxhoT43Ung=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61386 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL108.XML 2c.jpg.exe 61417 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL108.XML 2c.jpg.exe 61433 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL108.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\NapjDAO7mS6fhhZT57+3eXLdv-B3Bfd6sk0RION-ZMc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61449 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL107.XML 2c.jpg.exe 61464 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL107.XML 2c.jpg.exe 61464 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL107.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\GXiM4Em+Q5UXL1HsNsmcbu+pS7L0OW6UR3fa-zVbRTA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61464 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL106.XML 2c.jpg.exe 61480 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL106.XML 2c.jpg.exe 61480 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL106.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\nAK1FdXyxDatFjrWYZodPs9Ei0aqrQc7hq+CSuRvElk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61480 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL105.XML 2c.jpg.exe 61495 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL105.XML 2c.jpg.exe 61495 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL105.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\HuMY03QSrbWQEumQix-rOKd+g1WqQTev336GNgQfbXY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61495 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL104.XML 2c.jpg.exe 61511 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL104.XML 2c.jpg.exe 61527 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL104.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\idpw581VH0GfYDGisuD9GRR9rqCS0Z2Ay-pwbmPSmZE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61527 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL103.XML 2c.jpg.exe 61542 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL103.XML 2c.jpg.exe 61542 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL103.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\UEBfrMy1JvAc4KL37Hs6N10GImTKGMom6Yc9ISN-Kzc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61542 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL102.XML 2c.jpg.exe 61558 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL102.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\1N459DF93LlqJMwzuwpfpvTJ09o1RYKb9FvbjY17go8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61558 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL097.XML 2c.jpg.exe 61573 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL097.XML 2c.jpg.exe 61573 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL097.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\dazkg2DCASzE6MyRnFNuyLYplVy6Y0GNeWwsAzUTnKQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61573 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL096.XML 2c.jpg.exe 61589 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL096.XML 2c.jpg.exe 61620 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL096.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\bXPPv9A+CFgagbEzUvTgLAqB+v-7VJXbVZwZWYYM6rk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61620 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL095.XML 2c.jpg.exe 61636 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL095.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\2hbtlo1tI0oHI4c3zUM6Jp8CWdOEZcy9cmz-N9X8g6U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61636 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL093.XML 2c.jpg.exe 61636 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL093.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\bDdyZpocMNd073jKqAgk6X+iv+p9bdAxcRey1AyIyiA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61651 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL092.XML 2c.jpg.exe 61683 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL092.XML 2c.jpg.exe 61698 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL092.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\18YGXa4fJEvbfG8h3qG0782oau0qT0fbA0moyrgf6uk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61698 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL090.XML 2c.jpg.exe 61761 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL090.XML 2c.jpg.exe 61761 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL090.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\X71RJhjbzGdXWk9cC73FCVgy69JW89TMoj9vn08vMiU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61761 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL089.XML 2c.jpg.exe 61776 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL089.XML 2c.jpg.exe 61776 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL089.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\hK2VoGZPnd6oxyMu05nzRo16MWHG9we-tGnyZtrDthc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61776 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL087.XML 2c.jpg.exe 61823 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL087.XML 2c.jpg.exe 61823 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL087.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\4e181mBTOe+t6Qmg7x+NE75130JrVvUR5SrhsZW9zg0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61854 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL086.XML 2c.jpg.exe 61870 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL086.XML 2c.jpg.exe 61901 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL086.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\8wtaiYrP2HBJdTgM1MWKenrhLUK7Ofv5hcIpB4ofIpw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61932 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL083.XML 2c.jpg.exe 61948 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL083.XML 2c.jpg.exe 61963 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL083.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\ISuqPBKX-nP5G9VXy2aTkBv+0szqu0Knui0ToOwUBos=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61963 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL082.XML 2c.jpg.exe 61979 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL082.XML 2c.jpg.exe 61979 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL082.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\tXnKjA4jzz1fC6qFyf4FZpcoz3GkNrnMt74+RG-SGdg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 61979 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL081.XML 2c.jpg.exe 62026 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL081.XML 2c.jpg.exe 62041 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL081.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\ghavh0S4SZxjT65kSay3VgWvqAMdmc-5Nu2oIck3aVk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62041 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL078.XML 2c.jpg.exe 62057 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL078.XML 2c.jpg.exe 62057 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL078.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\gMa9U9e4wwXRxv-UhoBBpZBimhrwIXs0s8181K8AyuQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62057 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL077.XML 2c.jpg.exe 62104 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL077.XML 2c.jpg.exe 62104 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL077.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\SJygR6NqA1LJTcfeALr18lHjr5BdKXG-KZQObeeqMF4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62119 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL075.XML 2c.jpg.exe 62151 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL075.XML 2c.jpg.exe 62151 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL075.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\Nwx+QiYIZ-vmJKq+ahdGYB2ONfWbQlFR9vUZiZXfmfU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62151 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL065.XML 2c.jpg.exe 62197 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL065.XML 2c.jpg.exe 62197 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL065.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\Fg9G2l6L23bqSlp1wZDt0RIVFUVqIbpctI3-fZEj500=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62197 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL058.XML 2c.jpg.exe 62213 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL058.XML 2c.jpg.exe 62213 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL058.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\yU-3qQQDBxziTzza8uj4hc4OYzeaI50dlt1PEbvxbjk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62244 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL054.XML 2c.jpg.exe 62260 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL054.XML 2c.jpg.exe 62275 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL054.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\I5zFmC5usRkhc+w3NSmSEEEt6rQ7zJ9PEBm3smmS2Xw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62275 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL048.XML 2c.jpg.exe 62291 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL048.XML 2c.jpg.exe 62322 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL048.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\KJ4sCug7Kr-cUHGyKUKm871v4CuYKsGLbxjaUz4gF7k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62338 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL044.XML 2c.jpg.exe 62353 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL044.XML 2c.jpg.exe 62353 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL044.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\1GUv3U-HPT8aSnCmIIioezeMyFp2JRrN0ZfGLl88eFI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62369 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL027.XML 2c.jpg.exe 62369 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL027.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\rRphDFbvNEBYRnC1quPFdwuGQroKHhUTw-PaM0G8ZLw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62369 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL026.XML 2c.jpg.exe 62385 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL026.XML 2c.jpg.exe 62385 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL026.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\lMt5z32RNYL8d+TzBb6Ewxa92MJ0g5Bpd2F4rJPIEdQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62385 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL022.XML 2c.jpg.exe 62400 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL022.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\jurxYXwUiKANAO6tsvFq1+17fo01ody-0JArRzc0T1A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62400 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL020.XML 2c.jpg.exe 62416 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL020.XML 2c.jpg.exe 62416 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL020.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\LpjgH+wWBKH2CUlyvGHcNGGUAF09PpeSZUiOHYwuhRo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62416 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL016.XML 2c.jpg.exe 62447 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL016.XML 2c.jpg.exe 62447 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL016.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\6ac52DE4EmRBdA3rYI4U+4c-pOR4prtTGuqqE9wmmTs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62463 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL012.XML 2c.jpg.exe 62494 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL012.XML 2c.jpg.exe 62525 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL012.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\qd2zVMenZMl2mW3mCU+lCsZ+aojSp-AIRAI67kue-p0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62541 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL011.XML 2c.jpg.exe 62556 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL011.XML 2c.jpg.exe 62556 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL011.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\cj7OPVj9NLE49k4H1UUHn927qwacf5wT-X4tK+nvM2c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62556 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL010.XML 2c.jpg.exe 62587 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL010.XML 2c.jpg.exe 62587 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL010.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\Ih0FYzjPwgwdWYGX25PJjOcxK6qNqF9BMW6E3E7ioLs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62587 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL002.XML 2c.jpg.exe 62603 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL002.XML 2c.jpg.exe 62665 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL002.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\d7gXNj+9wqjQMBBy30ma2tANI5bHpDnr51yKpYrLw-k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62665 File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL001.XML 2c.jpg.exe 62665 File renamed C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL001.XML => C:\Program Files\Microsoft Office\Office14\PAGESIZE\jy-VdqmC4JGaJvdLzD4vw6TXeCrHBSzPaF1xIZZQz8c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62665 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WORDREP.XML 2c.jpg.exe 62697 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WORDREP.XML 2c.jpg.exe 62697 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\WORDREP.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\hyJ4dXo33jPd9FuywmEX6ks2Z0nfCAiauyHcyf4LFOc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62697 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WITHCOMP.XML 2c.jpg.exe 62712 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WITHCOMP.XML 2c.jpg.exe 62728 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\WITHCOMP.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\EVQz2INlqmKyQEwYdGyvfEdK8PlPbcMXrjUUcuF42tk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62728 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBPAGE.XML 2c.jpg.exe 62743 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBPAGE.XML 2c.jpg.exe 62743 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBPAGE.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\EUOhr9ARa1Rt9AbmsuTG7ZswuxYPa+i07VqLUZw7ccM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62743 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIGN.XML 2c.jpg.exe 62837 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIGN.XML 2c.jpg.exe 62837 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIGN.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\G7ZVpr2Tw4kePPVdFTRT4g==.0335F33673543D548A83.crypted000007 2c.jpg.exe 62853 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\RESUME.XML 2c.jpg.exe 62868 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\RESUME.XML 2c.jpg.exe 62868 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\RESUME.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\5DAMSmZxri5Rm9Ub7zFPgVJjp+4jTUPhlWlcd6Ns17k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62868 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\QP.XML 2c.jpg.exe 62899 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\QP.XML 2c.jpg.exe 62899 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\QP.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\v1fIM5lT+34khlIUlytggg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 62899 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PROGRAM.XML 2c.jpg.exe 62899 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\PROGRAM.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\KxrqNFO9bCFQLQ1KrEsgd1tpYlV-U0QWrDFqf2CMD-E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62899 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCARD.XML 2c.jpg.exe 62915 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCARD.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\5fLOtdEuMSFNk3INPRcPr4hbj3Is-DGKWmfSlvbk5IQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62915 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS.XML 2c.jpg.exe 62931 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS.XML 2c.jpg.exe 62931 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\UDstFj1x1CLE3naPJNkoHg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 62946 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MENU.XML 2c.jpg.exe 62946 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\MENU.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\5BJy6ImS-nRCCe7a4T8r9A==.0335F33673543D548A83.crypted000007 2c.jpg.exe 62946 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MAIN.XML 2c.jpg.exe 62962 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MAIN.XML 2c.jpg.exe 62962 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\MAIN.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\r5MLig5AfQ18-nYPADykAA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 62962 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LETTHEAD.XML 2c.jpg.exe 62977 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LETTHEAD.XML 2c.jpg.exe 62977 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\LETTHEAD.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\Z2b+Ud2Bx2wmcyFr3WHQH8jR0IMj2O3TT3lcBswtwYA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62977 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABEL.XML 2c.jpg.exe 62993 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABEL.XML 2c.jpg.exe 62993 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABEL.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\NRByqEv6Y1oocHbXnnGiDoDfxH8AUuycW4T028Ux9Y8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 62993 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\INVITE.XML 2c.jpg.exe 62993 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\INVITE.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\7zh269JG6EGrnSb8fAqwS9PxH1F5MDmswdtly0yo-Sw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63009 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GREETING.XML 2c.jpg.exe 63024 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GREETING.XML 2c.jpg.exe 63024 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\GREETING.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\W7xYX9ocnJN8QpnZYPka8vnwBF7Fe-dfRKWluq2zKS8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63024 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GIFT.XML 2c.jpg.exe 63040 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GIFT.XML 2c.jpg.exe 63055 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\GIFT.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\tREU15YjklFmKDxQnmoLDA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 63055 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FOLDPROJ.XML 2c.jpg.exe 63055 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\FOLDPROJ.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\5HTwXjP6hqC+8mEmLVOFY00MAbMOw0xP3Bj1QqRNSiI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63055 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER.XML 2c.jpg.exe 63102 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER.XML 2c.jpg.exe 63102 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\oGJuSdsgRRXc-IYu8gdcnq6PCR7cxhYr7b8Xc9JM7ko=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63102 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENVELOPE.XML 2c.jpg.exe 63118 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENVELOPE.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\lMSyWdgEULk0xb8n9cKBD8hktt0xQHav1bf2mjxeUj0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63133 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAIL.XML 2c.jpg.exe 63133 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAIL.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\LSP8RA9+MiISgrSYgG4Fx+9pi21QwJgYA3Tmm7z0xC0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63149 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGZIPC.XML 2c.jpg.exe 63149 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGZIPC.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\1OUvEeuJIXalWnJWZN2mN+xjF9CpKt8UgPocf3uaCj4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63149 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBSBR.XML 2c.jpg.exe 63149 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBSBR.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\Ta2w8zgE8Fp-5c0rdsuLmL4LpTOLXRvukFcWMYPxysE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63165 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBREF.XML 2c.jpg.exe 63165 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBREF.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\uoFZpy4lM55WrnC5pDkra7YgL8SPrb73UNzjC508Fss=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63165 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBPQT.XML 2c.jpg.exe 63165 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBPQT.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\PuJwDGPpN8ORpGSuiNHC+Fkw20HGRbVjj1ME-5XYUDE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63180 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBHD.XML 2c.jpg.exe 63180 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBHD.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\qiaZS9VDtO8hG8QsqBg1h1LJ0pTZ9Yy2TzXY7YxmIpk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63180 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBCAL.XML 2c.jpg.exe 63196 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBCAL.XML 2c.jpg.exe 63196 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBCAL.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\-FOagQx8swTKcg3GV+PMBxI00poYKzHr3uTWZX9UJ0w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63196 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBBTN.XML 2c.jpg.exe 63196 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBBTN.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\aD199v-iKogyTmflrHk4k2fY7GB8Y83eQaaabLIuhdo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63211 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBAD.XML 2c.jpg.exe 63211 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBAD.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\cJU58TqDO5UlKIddcDDc0fUiRzErVLSB+xDWUWrJn3A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63227 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGTOC.XML 2c.jpg.exe 63243 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGTOC.XML 2c.jpg.exe 63243 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGTOC.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\ZCAYQCSsQKEaPnmyKj7FgnMzJvj4eXERtRtDVBr-T7Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63243 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSTORYVERT.XML 2c.jpg.exe 63258 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSTORYVERT.XML 2c.jpg.exe 63258 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSTORYVERT.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\+QWifLAAEfKXHqf3jSj5x1OfMP28EH4FQJPEacgPHYo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63258 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSTORY.XML 2c.jpg.exe 63258 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSTORY.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\ZvIp4YYrJgBzOnM9Zy+mNALWCKLaJAh8u9CPyCpEpOU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63258 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSIDEBRV.XML 2c.jpg.exe 63274 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSIDEBRV.XML 2c.jpg.exe 63274 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSIDEBRV.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\sNU2Q1clPc2qSVKtRy4sbpbIsBVDuScKeO+4xoci3U0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63274 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSIDEBR.XML 2c.jpg.exe 63305 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSIDEBR.XML 2c.jpg.exe 63305 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSIDEBR.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\qAjmklA8WYLNMGBnqC-pZoW5raoDEDxhrGQn4qbJXRA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63321 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGREPFRM.XML 2c.jpg.exe 63321 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGREPFRM.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\RjqTws4K-Xh+8S1ZcZi+xHR4Y7HKb8QQycHK2SsoJJY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63336 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPUNCT.XML 2c.jpg.exe 63336 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPUNCT.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\VxZkZ2uHVMCPoIof2e2uULRKxeVAr+swvHLB6rKt5TE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63336 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPQUOT.XML 2c.jpg.exe 63352 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPQUOT.XML 2c.jpg.exe 63352 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPQUOT.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\JNooT1KzHLSfq8TLFwSSD-BDxoWhtBAaFwugB+8I8jk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63352 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPICCAP.XML 2c.jpg.exe 63367 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPICCAP.XML 2c.jpg.exe 63367 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPICCAP.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\OmK97mCy9FcBaO6kj2sZJM7SnopRNC9i2YATY1th4hk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63367 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.XML 2c.jpg.exe 63367 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\hOFXwz6KlDMFNcYIqZJbnse4K6hbH7u2kTjtn+DD9iw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63383 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGMARQ.XML 2c.jpg.exe 63383 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGMARQ.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\P5LYo43gSKzRDg5SQlbEtBWRG7QLE6FDMRDIQMptvV4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63383 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGMAIN.XML 2c.jpg.exe 63383 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGMAIN.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\Zg-CnKvRwLfPaqvPuoWgoU1nBNFdMdK6h6QXe58m5UM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63399 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGLOGO.XML 2c.jpg.exe 63399 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGLOGO.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\ddvhkmR7cOX9pmBEv1A31za8vl+AJ6j2k2kyUFgx-n8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63399 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGLINACC.XML 2c.jpg.exe 63414 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGLINACC.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\93gynfIq+P7AZ2CSh36+t4F1CZgj+Ldr26Hpu4UrZz4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63414 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGHEADING.XML 2c.jpg.exe 63414 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGHEADING.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\-v8orzGE+ii9EpNDU7W4WktC81Tt6koNf3wadD-4Xqw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63414 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGDOTS.XML 2c.jpg.exe 63414 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGDOTS.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\PUByITWKSiQkH+KuzXbJagEAiPume6LZHMvTj9Gk-RA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63414 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCOUPON.XML 2c.jpg.exe 63430 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCOUPON.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\Af8z--rAVCEP05ezoc4W5Z7Ti9C8J1qL3t0AD+T+ftI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63445 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCINFO.XML 2c.jpg.exe 63445 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCINFO.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\YG2eILKKIeVnewueNb1IQInrLU-X5E9nErj9SNKYJKM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63461 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCHKBRD.XML 2c.jpg.exe 63461 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCHKBRD.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\W3HfRCbEkL5G+5eLqD+lLDhiC98rhbiWfwFXPDLLVqc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63461 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCAL.XML 2c.jpg.exe 63477 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCAL.XML 2c.jpg.exe 63477 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCAL.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\8exYdXMunI6Ovlb5vX1MeqI2U4eBU+al3fdks7alC+c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63477 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBOXES.XML 2c.jpg.exe 63477 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBOXES.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\xxHpxI+XkTkYOLtXJ9uhDLkLCEZ+hXO5UE6BOjL1WJk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63492 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBORDER.XML 2c.jpg.exe 63492 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBORDER.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\yg6driIfTc1kJUz2GlNe3zmGsiBg+AI0KlMh4Us8wIw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63492 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBARBLL.XML 2c.jpg.exe 63508 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBARBLL.XML 2c.jpg.exe 63508 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBARBLL.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\yedskN1yGjVOWZZnSdg6Xx52Me3X9dL2tveb8tU4DC8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63508 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGATNGET.XML 2c.jpg.exe 63508 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGATNGET.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\61cNWNCy3kvq1Jj+J5cdayUMU-FXxk0rJkT3wcfR-kU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63508 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGAD.XML 2c.jpg.exe 63523 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGAD.XML 2c.jpg.exe 63523 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGAD.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\-Ly0CiMu-ZTAq7X1xJ7how==.0335F33673543D548A83.crypted000007 2c.jpg.exe 63523 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGACCBOX.XML 2c.jpg.exe 63523 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGACCBOX.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\NPXySi0Yrel747aCG-Pzlwbl0IpYyUUDyQ9OZdVoLns=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63539 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGACCBAR.XML 2c.jpg.exe 63539 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGACCBAR.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\nffSrGqnRSH3kWgT3AETjJ24MPU+T5l-nLuk-pwuHcs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63539 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CERT.XML 2c.jpg.exe 63555 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CERT.XML 2c.jpg.exe 63570 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\CERT.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\VQf47ctXVOX3hiOGQOcJbA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 63570 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATALOG.XML 2c.jpg.exe 63570 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATALOG.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\GTBO-adqZIf3exWGQH6fdaJ18v+WY6SMBQKkWec4QYA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63586 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALENDAR.XML 2c.jpg.exe 63601 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALENDAR.XML 2c.jpg.exe 63601 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALENDAR.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\l9Y8AN+UvEgRmIRXpfXkXNxJYR25T9XNqahb0WR7CcA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63601 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BROCHURE.XML 2c.jpg.exe 63617 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BROCHURE.XML 2c.jpg.exe 63617 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\BROCHURE.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\29ixyXkWYfjBHoxNi8QEnSgE5J48n8Pr5jPDqW0RSLo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63633 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZFORM.XML 2c.jpg.exe 63648 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZFORM.XML 2c.jpg.exe 63648 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZFORM.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\xwjd9h4-k4+heomoGuPLduAJl9xa6tKtl4rqwTxlOIQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63679 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZCARD.XML 2c.jpg.exe 63695 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZCARD.XML 2c.jpg.exe 63773 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZCARD.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\C8DXUeW2YyY7r+LssLo04kmFjP7kqP4Tr7edVPkmxTs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63773 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BANNER.XML 2c.jpg.exe 63789 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BANNER.XML 2c.jpg.exe 63804 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\BANNER.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\LFWjPBWFCOz+sUcbO0wSE9T57LqCR3fxurmudWqPQnQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63804 File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\AD.XML 2c.jpg.exe 63804 File renamed C:\Program Files\Microsoft Office\Office14\PUBWIZ\AD.XML => C:\Program Files\Microsoft Office\Office14\PUBWIZ\6q5oCl849N8LniM83WkbiQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 63820 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.SE.XML 2c.jpg.exe 63820 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.SE.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\-VuEKnwPdvsV5hcXutV0gBC1oy1vZKCYYDuWxwSnWQw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63835 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.PL.XML 2c.jpg.exe 63835 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.PL.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\Kcm9MI5NqSshm5cWL05iFeLP4k1Yf0hcRtV3WAa6zFc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63835 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.NO.XML 2c.jpg.exe 63851 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.NO.XML 2c.jpg.exe 63851 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.NO.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\rgRyyV5HqqZcWT6DMA2bL7z+N6a3P+U1IT9HS9Ae6m8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63851 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.JP.XML 2c.jpg.exe 63867 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.JP.XML 2c.jpg.exe 63867 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.JP.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\beGTgylGmkJJ9H4gufCURAmhZq4Id7IvhoqWdCWNCX4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63867 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.IT.XML 2c.jpg.exe 63867 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.IT.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\5adfk+bWWb-9N0L+xdllclJFk7dwChleyOYLYiFf3F4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63882 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.IE.XML 2c.jpg.exe 63882 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.IE.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\Cqbxd1pqj-IXUbTNsr2YUoWI0kU0ZQMBal+g7AzBMAY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63882 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.HK.XML 2c.jpg.exe 63898 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.HK.XML 2c.jpg.exe 63898 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.HK.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\ah-nBvsxkGqK-OLcki1+B-6QovHNMG4cVqOns8-wb1U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63898 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.FR.XML 2c.jpg.exe 63898 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.FR.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\GABoH9zxYgDd9o0ezRZ9kgwPkiMgkS0uw7SJoVnoLsw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63898 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.ES.XML 2c.jpg.exe 63913 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.ES.XML 2c.jpg.exe 63913 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.ES.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\tnc+REf67YVvqBH5nX7TKP+wIzRi3uw0Qy5YggcZxTU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63913 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.DE.XML 2c.jpg.exe 63929 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.DE.XML 2c.jpg.exe 63929 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.DE.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\C7CI1G3KmT76JZKZXWzLcB40TZbP+Q9iUWL98KAumA8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63929 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.XML 2c.jpg.exe 63945 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.XML 2c.jpg.exe 63945 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\yTDn1j-7PKh9zz7ljZ6pjDZNoworGUg2rEXpmglevK8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63945 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.VN.XML 2c.jpg.exe 63945 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.VN.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\D5YiD6ajVBE7GVTwRQuYg32ItfXZnu8244sCDXM6Tt8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63960 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.TW.XML 2c.jpg.exe 63960 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.TW.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\Ggd7dAYoANuxsXdWfeFb1EkZys6HJHjl5qT4FYrXKow=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63960 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.SG.XML 2c.jpg.exe 63960 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.SG.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\hodo5XBU39V7b5H04SvkMa+X0l1+i-ptXBT6wpL3PC8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63960 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.PH.XML 2c.jpg.exe 63960 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.PH.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\blfGpU9Kjn4kNb6LJmHZv9Z2zzJiURUbEbPcL69Kn6M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63960 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.MY.XML 2c.jpg.exe 63960 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.MY.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\A61uyHdfmCjEvlUlb02NtqegrpQB9RJgIjTN3zAUdaI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63960 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.MX.XML 2c.jpg.exe 63960 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.MX.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\OjQioJ3E4TAMsKBkE6H6IU0FJ-kYgD9CUsxgOBPVYl0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63960 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.HK.XML 2c.jpg.exe 63976 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.HK.XML 2c.jpg.exe 63976 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.HK.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\-Y5jUjIn+1Y62uCrCBPjrDDHklDiJrYqAJyVT8wyAFc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 63976 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.CN.XML 2c.jpg.exe 64038 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.CN.XML 2c.jpg.exe 64038 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.CN.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\0RCYDj0Exemkbe00blXOtVKtwZlYzHQ0cyEKiBurOas=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64054 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.BR.XML 2c.jpg.exe 64069 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.BR.XML 2c.jpg.exe 64069 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.BR.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\OalqxqyR5XisBY71eTRZzb6VQ6WyeRmmTY2szQyFs9s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64069 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.AU.XML 2c.jpg.exe 64085 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.AU.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\VbkrcUJqlOZ0UJGNXObG9xzVXPWbeH4QKarPFIDjjYU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64085 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.AR.XML 2c.jpg.exe 64085 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.AR.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\UV88Wax0hqTw1yGKrEbQMRQzYPmNnrv96nZPWvPzxgI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64085 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.UK.XML 2c.jpg.exe 64085 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.UK.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\xLaQPNWwPxoErUl42RkYwUYT93h8YCRrfQboeBcYTZ4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64085 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.TH.XML 2c.jpg.exe 64085 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.TH.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\UvvK1aH7v9BRPZbMrGcvhC0NF3dX80uXGkIMdi7VVYk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64085 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.NZ.XML 2c.jpg.exe 64085 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.NZ.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\vJqPbx5PGAWZuSjJw8F58f++K9N4lPRX4GKFGjKjvbc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64085 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.KR.XML 2c.jpg.exe 64101 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.KR.XML 2c.jpg.exe 64101 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.KR.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\uEn4ZZuPjpji4ozsjDA5ICHCoJ4R6MGXNuK9x52s4C4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64101 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.JP.XML 2c.jpg.exe 64101 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.JP.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\I2KUQT19rPtlBJmyyZVq9QJRadxZD+Zs5uTHiZElEhQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64101 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.IN.XML 2c.jpg.exe 64101 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.IN.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\CqFPKcviLRbKC-n8knwVxLdGY4U-Q-8AHPm8+ODqlPc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64101 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.ID.XML 2c.jpg.exe 64116 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.ID.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\MMNxH3sHIXUAQGia028eg2v0xuVG5thLaBvy2XOnLSk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64116 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CA.XML 2c.jpg.exe 64116 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CA.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\4VrRMcBbkjiHGj2psg7x+A0VPY6hUpRmJj4LQiklMso=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64116 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\WANS.NET.XML 2c.jpg.exe 64116 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\WANS.NET.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\xUGsj2vTdBG6vIIOi3G171sddx7Ixbc+eIYB6T3iT-I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64116 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\TALK21.COM.XML 2c.jpg.exe 64132 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\TALK21.COM.XML 2c.jpg.exe 64132 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\TALK21.COM.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\cyMpk7-Io5zoYdED9qwLGd3vq3EjcMkNpcN0EEM5ZL4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64132 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\SWBELL.NET.XML 2c.jpg.exe 64132 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\SWBELL.NET.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\un98EYPwZZscNiFRAnO8ESpaqZaOFbNtG2cIFryiKIw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64132 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\SNET.NET.XML 2c.jpg.exe 64147 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\SNET.NET.XML 2c.jpg.exe 64147 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\SNET.NET.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\gf9z+Qp+SroZ0FXYxsGV8-Of2TKYG913DlUpi18B-Ng=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64147 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\SBCGLOBAL.NET.XML 2c.jpg.exe 64179 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\SBCGLOBAL.NET.XML 2c.jpg.exe 64179 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\SBCGLOBAL.NET.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\3sk9GMbinaX4A6Sh5Eltuyhl6UHh7kPmWtyaDm2vxYwuV1qa7LgirTLtZTqypEvE.0335F33673543D548A83.crypted000007 2c.jpg.exe 64179 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\ROGERS.COM.XML 2c.jpg.exe 64194 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\ROGERS.COM.XML 2c.jpg.exe 64194 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\ROGERS.COM.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\dVddvAIW13LtdPNTYpjYZygYpSKhTr8i0k5p99Jr1+Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64194 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\PRODIGY.NET.XML 2c.jpg.exe 64194 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\PRODIGY.NET.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\B5nvCUXSZItmYtVx4gJY2BB7c44ySdCHUV+jv3YZTI8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64210 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\PACBELL.NET.XML 2c.jpg.exe 64210 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\PACBELL.NET.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\ODDYwHeX2G1bdRJ5m+8IRMQMkCjJI-3BY8MNPGVa-fQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64210 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\NVBELL.NET.XML 2c.jpg.exe 64210 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\NVBELL.NET.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\iTDW8wHf+lFfGdNr6ftjyFVxnge1N3+N-FwsxeUQ5tc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64210 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\NL.ROGERS.COM.XML 2c.jpg.exe 64225 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\NL.ROGERS.COM.XML 2c.jpg.exe 64225 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\NL.ROGERS.COM.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\BQikBa8aoUithpw+owHX6udUQdPHpqxmYMmEB3e0CQ8V6fx6TmM3jA6VpabpLYZ8.0335F33673543D548A83.crypted000007 2c.jpg.exe 64225 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\FLASH.NET.XML 2c.jpg.exe 64241 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\FLASH.NET.XML 2c.jpg.exe 64241 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\FLASH.NET.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\y2udMhQ5i1ajmb99A6HXbfbntKLWqMbJAZIrFzIsSq4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64241 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\BTOPENWORLD.COM.XML 2c.jpg.exe 64241 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\BTOPENWORLD.COM.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\Z-6BUnF9lO6ilDN+77eOdMEpMPFgACLQ3hpx3TQbyWF6+IOWrSstr1WYLbzhK757.0335F33673543D548A83.crypted000007 2c.jpg.exe 64257 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\BTINTERNET.NET.XML 2c.jpg.exe 64257 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\BTINTERNET.NET.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\UpIHPdDGS1LygJGsCIX7L49SD-bfrZtVFMGBu9x89bIu1q0UeGnn3RY5I2rO1RC6.0335F33673543D548A83.crypted000007 2c.jpg.exe 64257 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\AMERITECH.NET.XML 2c.jpg.exe 64272 File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\AMERITECH.NET.XML 2c.jpg.exe 64272 File renamed C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\AMERITECH.NET.XML => C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\37mwbrW1PR3t87ZKvPZ9LFLfgPtHmEWKF21f3K98tgEYPx4OtJIW58x+tGvT7MTw.0335F33673543D548A83.crypted000007 2c.jpg.exe 64272 File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNote.ini 2c.jpg.exe 64272 File renamed C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNote.ini => C:\Program Files\Microsoft Office\Office14\OneNote\n5JywAu9uSMLmEUCdKBfiv0xKpnePCijs9zqYGCdS5FmAgnPeAWKT-7q+P9cNS32.0335F33673543D548A83.crypted000007 2c.jpg.exe 64272 File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNote-PipelineConfig.xml 2c.jpg.exe 64272 File renamed C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNote-PipelineConfig.xml => C:\Program Files\Microsoft Office\Office14\OneNote\091BEFQ4wEifLw7DgaQ4FsVtXnbm6eNJnQdo+sPJ7z76U7WfmP6YGKyEDWHVmHPhM6iW10GnWliejC9fC7X5UA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 64303 File renamed C:\Program Files\Microsoft Office\Office14\SAMPLES\SOLVSAMP.XLS => C:\Program Files\Microsoft Office\Office14\SAMPLES\l1qZO3+eaC19fSE4-TNk-06RUeDJwP3nTxFHb0kPcus=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64319 File opened for modification C:\Program Files\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Stock Quotes.iqy 2c.jpg.exe 64319 File renamed C:\Program Files\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Stock Quotes.iqy => C:\Program Files\Microsoft Office\Office14\QUERIES\iHxCiis4Qy3xOUFIGkBa7ifiCCHKytuiLjT01LhFSiDM4yQMzUBgmtSFnj1RlZMAUZa20Kdjs38ZEHuQ9uuWV1IpRiM0EG1nsmYilwV0nrhvpWn036Z696VEZcwwPEvQ.0335F33673543D548A83.crypted000007 2c.jpg.exe 64319 File opened for modification C:\Program Files\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Major Indicies.iqy 2c.jpg.exe 64319 File renamed C:\Program Files\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Major Indicies.iqy => C:\Program Files\Microsoft Office\Office14\QUERIES\aSUjVf-OGcxgKhZ80UyWl-s5RPwgWVeoViIK3JcdztavQ5GXyJpMFeZXFrmCTi3JLIVpzpmx6Lnh22wE4d1E6ex8yZ3wXuLKOeyW2R6v7xJSmJgk-CzGA+PwuX7rpBVe.0335F33673543D548A83.crypted000007 2c.jpg.exe 64319 File opened for modification C:\Program Files\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Currency Rates.iqy 2c.jpg.exe 64319 File renamed C:\Program Files\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Currency Rates.iqy => C:\Program Files\Microsoft Office\Office14\QUERIES\0hX4McLui70vh6zFHJqGHjOEAK9FcSdMvQa0224w-WjfJ6-XnScE21wHpKx6BEuK4fRb-5R2O8AFboEb-N5n0HZA2Pz1N22FRbpg65VutoI8ahSntJ7QHvAg68x1OMP4.0335F33673543D548A83.crypted000007 2c.jpg.exe 64319 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\WIND.WAV 2c.jpg.exe 64335 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\WIND.WAV 2c.jpg.exe 64335 File renamed C:\Program Files\Microsoft Office\Office14\MEDIA\WIND.WAV => C:\Program Files\Microsoft Office\Office14\MEDIA\xeEun8SRq9mX2GoMODFNFA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 64335 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\WHOOSH.WAV 2c.jpg.exe 64350 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\WHOOSH.WAV 2c.jpg.exe 64350 File renamed C:\Program Files\Microsoft Office\Office14\MEDIA\WHOOSH.WAV => C:\Program Files\Microsoft Office\Office14\MEDIA\tzhdWbzzDEDbqzsTQbfhkf1NO8SFmjqPjwRDzHmLbLQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64350 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\VOLTAGE.WAV 2c.jpg.exe 64366 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\VOLTAGE.WAV 2c.jpg.exe 64366 File renamed C:\Program Files\Microsoft Office\Office14\MEDIA\VOLTAGE.WAV => C:\Program Files\Microsoft Office\Office14\MEDIA\XkYDazWS5j9-z+P22AGxrDu92JNdaNfQ4Naw14VzbOg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64381 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\TYPE.WAV 2c.jpg.exe 64397 File renamed C:\Program Files\Microsoft Office\Office14\MEDIA\TYPE.WAV => C:\Program Files\Microsoft Office\Office14\MEDIA\VYvUW0hfQWybtDD9y8lFaA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 64397 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\SUCTION.WAV 2c.jpg.exe 64413 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\SUCTION.WAV 2c.jpg.exe 64413 File renamed C:\Program Files\Microsoft Office\Office14\MEDIA\SUCTION.WAV => C:\Program Files\Microsoft Office\Office14\MEDIA\GF4N-ZRTsxhbMvrsC3oNUnDgB51dUZxjhm9c-fIn9RU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64413 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\PUSH.WAV 2c.jpg.exe 64428 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\PUSH.WAV 2c.jpg.exe 64428 File renamed C:\Program Files\Microsoft Office\Office14\MEDIA\PUSH.WAV => C:\Program Files\Microsoft Office\Office14\MEDIA\Q4URgEqNlOlSkj8Zi9Ilsg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 64444 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\LASER.WAV 2c.jpg.exe 64475 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\LASER.WAV 2c.jpg.exe 64475 File renamed C:\Program Files\Microsoft Office\Office14\MEDIA\LASER.WAV => C:\Program Files\Microsoft Office\Office14\MEDIA\mSKZxJMtp9iRdzB6k+gUJML+T+bycrzNXUJ1I7Sgrw4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64506 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\HAMMER.WAV 2c.jpg.exe 64522 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\HAMMER.WAV 2c.jpg.exe 64522 File renamed C:\Program Files\Microsoft Office\Office14\MEDIA\HAMMER.WAV => C:\Program Files\Microsoft Office\Office14\MEDIA\Av5Pzrng0eCvBpMMP23tPxq-Kk489uxRle653ewHNeg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64522 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\EXPLODE.WAV 2c.jpg.exe 64537 File renamed C:\Program Files\Microsoft Office\Office14\MEDIA\EXPLODE.WAV => C:\Program Files\Microsoft Office\Office14\MEDIA\I6pGQbZhPzbzvGySFSiC6RsE1dwrcndHVjmefxC6qxc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64537 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\DRUMROLL.WAV 2c.jpg.exe 64553 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\DRUMROLL.WAV 2c.jpg.exe 64553 File renamed C:\Program Files\Microsoft Office\Office14\MEDIA\DRUMROLL.WAV => C:\Program Files\Microsoft Office\Office14\MEDIA\Vujjl1IlDtuTh7dCX5wje2T2U5CXaMkom8bga4BfE5I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64553 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\COIN.WAV 2c.jpg.exe 64553 File renamed C:\Program Files\Microsoft Office\Office14\MEDIA\COIN.WAV => C:\Program Files\Microsoft Office\Office14\MEDIA\1NxGEZb5nmwbdk-BCFEkIA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 64553 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CLICK.WAV 2c.jpg.exe 64553 File renamed C:\Program Files\Microsoft Office\Office14\MEDIA\CLICK.WAV => C:\Program Files\Microsoft Office\Office14\MEDIA\+jH0IHTtVSnYr+G6NoFSp4dlMRlL-6kI6OMO17BXqOg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64569 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CHIMES.WAV 2c.jpg.exe 64600 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CHIMES.WAV 2c.jpg.exe 64600 File renamed C:\Program Files\Microsoft Office\Office14\MEDIA\CHIMES.WAV => C:\Program Files\Microsoft Office\Office14\MEDIA\8G5rHH85jMYSGrAc5DoI7s2z7r8mtJhPliJ7Echi2LY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64600 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CASHREG.WAV 2c.jpg.exe 64615 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CASHREG.WAV 2c.jpg.exe 64615 File renamed C:\Program Files\Microsoft Office\Office14\MEDIA\CASHREG.WAV => C:\Program Files\Microsoft Office\Office14\MEDIA\1RT6Zsn4VxyoxrbrCwT7Ih43Y3UI8jBR51lPL-lGs8Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64615 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CAMERA.WAV 2c.jpg.exe 64631 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CAMERA.WAV 2c.jpg.exe 64631 File renamed C:\Program Files\Microsoft Office\Office14\MEDIA\CAMERA.WAV => C:\Program Files\Microsoft Office\Office14\MEDIA\wvV0GXt1934qEidTr+VSAaxKiomG-Fa9d+rr7wlvQts=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64631 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\BREEZE.WAV 2c.jpg.exe 64647 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\BREEZE.WAV 2c.jpg.exe 64647 File renamed C:\Program Files\Microsoft Office\Office14\MEDIA\BREEZE.WAV => C:\Program Files\Microsoft Office\Office14\MEDIA\5NSd0WtJG07H7L3dbedoDkGAa7fX3s9vaJJCvol-scQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64647 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\BOMB.WAV 2c.jpg.exe 64678 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\BOMB.WAV 2c.jpg.exe 64693 File renamed C:\Program Files\Microsoft Office\Office14\MEDIA\BOMB.WAV => C:\Program Files\Microsoft Office\Office14\MEDIA\E6AmR6dRKTZl8OWGIRa7QA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 64693 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\ARROW.WAV 2c.jpg.exe 64693 File renamed C:\Program Files\Microsoft Office\Office14\MEDIA\ARROW.WAV => C:\Program Files\Microsoft Office\Office14\MEDIA\9paHdGfDFB7RvpdsLc+yCyHO-2YhyEdX+LZuHrDJ94A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64693 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\APPLAUSE.WAV 2c.jpg.exe 64709 File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\APPLAUSE.WAV 2c.jpg.exe 64709 File renamed C:\Program Files\Microsoft Office\Office14\MEDIA\APPLAUSE.WAV => C:\Program Files\Microsoft Office\Office14\MEDIA\8ln9kmw5cVDRXHDHt2jRa1WJ-MgXFe3mDsIS84rdxQ0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64740 File renamed C:\Program Files\Microsoft Office\Office14\Library\SOLVER\SOLVER.XLAM => C:\Program Files\Microsoft Office\Office14\Library\SOLVER\aOLyQZBFtDYSxMD9t9uLsB1477wNMgk7mjm4a0saj3Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64756 File renamed C:\Program Files\Microsoft Office\Office14\Library\Analysis\PROCDB.XLAM => C:\Program Files\Microsoft Office\Office14\Library\Analysis\Jv3F0GpqKweyMMojKqax8LJsFhL06FInpzR+guMyBwc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64771 File renamed C:\Program Files\Microsoft Office\Office14\Library\Analysis\FUNCRES.XLAM => C:\Program Files\Microsoft Office\Office14\Library\Analysis\JpiuB5NWH6-8x2xFjGdswC-oJZz+FlNIYWL0v9EFHKM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64787 File renamed C:\Program Files\Microsoft Office\Office14\Library\Analysis\ATPVBAEN.XLAM => C:\Program Files\Microsoft Office\Office14\Library\Analysis\2iqMVimldWPcHGlAFvtocW3qbxlw9wWvFELPurZmTbA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64818 File renamed C:\Program Files\Microsoft Office\Office14\Library\EUROTOOL.XLAM => C:\Program Files\Microsoft Office\Office14\Library\GVtvwrGPk27FAjdninIAtJbzudOr5K6kFutCosvsmj4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 64834 File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Microsoft.Office.InfoPath.xml 2c.jpg.exe 64881 File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Microsoft.Office.InfoPath.xml 2c.jpg.exe 64927 File renamed C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Microsoft.Office.InfoPath.xml => C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\RruFr-KGuGPy-5YpSt9-2yYYuChe4njVVqXYy1xwGYkZrLKAa1xAcBR2UHxKIn+U1ciQmffUM7yzuCRUVRV7KQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 64927 File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\Microsoft.Office.InfoPath.xml 2c.jpg.exe 64959 File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\Microsoft.Office.InfoPath.xml 2c.jpg.exe 64974 File renamed C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\Microsoft.Office.InfoPath.xml => C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\XtUA+dPz0C-du1hPAv77SMlyxKycG4sdu0zh3swAatCWmbbVsD-ehPYmjvGBwEyYa27zcYOpQXfvKwhr9tWVRQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 64974 File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml 2c.jpg.exe 65021 File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml 2c.jpg.exe 65037 File renamed C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml => C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\g-RoHYEE9+GueNjsQ5exypWFOgxvrI7Kb35O5YHjmvHGlyy7K7YqkZGNX92C-tClwocbLaLr7rdMmk1is4e5PA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 65037 File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\Microsoft.Office.InfoPath.xml 2c.jpg.exe 65052 File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\Microsoft.Office.InfoPath.xml 2c.jpg.exe 65068 File renamed C:\Program Files\Microsoft Office\Office14\InfoPathOM\Microsoft.Office.InfoPath.xml => C:\Program Files\Microsoft Office\Office14\InfoPathOM\c7wm+0cQsl5NE4zvI9ROpXax6bDKgf-UhuZWc-Y2c5-eLMhf4EJLxolYxgQ+aB+4agO8GNK+lfuwGFL-VVxSiw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 65099 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\StarterToolTemplates.xml 2c.jpg.exe 65099 File renamed C:\Program Files\Microsoft Office\Office14\Groove\XML Files\StarterToolTemplates.xml => C:\Program Files\Microsoft Office\Office14\Groove\XML Files\XZqx0bzJ6-DzzPvkq-K4xxa5jZz1M-56+xO0CKY0QnVFT60YwFA5-00YbWxMlA6J.0335F33673543D548A83.crypted000007 2c.jpg.exe 65115 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\StarterNotificationDescriptors.xml 2c.jpg.exe 65146 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\StarterNotificationDescriptors.xml 2c.jpg.exe 65146 File renamed C:\Program Files\Microsoft Office\Office14\Groove\XML Files\StarterNotificationDescriptors.xml => C:\Program Files\Microsoft Office\Office14\Groove\XML Files\iPxhQeWBWJmOZtJKzFZeKQbsfo06SWrHQbFENpOPtJO95uHAcs8zwolu3NZHX8ssK6qIps4S2kfCPwRTIi6L9sbGX5gI91yrST0yU07uU2s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 65146 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\StarterApplicationDescriptors.xml 2c.jpg.exe 65146 File renamed C:\Program Files\Microsoft Office\Office14\Groove\XML Files\StarterApplicationDescriptors.xml => C:\Program Files\Microsoft Office\Office14\Groove\XML Files\fNpAWAi-djFSynFkuiKtBqcyCYFsQkdaQUcSG9L4m0j49Y5VlZBXc+rxFUa+ZIh0w25mngyVHs+0LTqeHZ47auXSpK7klpyM4c7GPql5Qao=.0335F33673543D548A83.crypted000007 2c.jpg.exe 65161 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\Messenger.xml 2c.jpg.exe 65161 File renamed C:\Program Files\Microsoft Office\Office14\Groove\XML Files\Messenger.xml => C:\Program Files\Microsoft Office\Office14\Groove\XML Files\7TYZSvhxW+DGa4yT+RiRd1aaprFY72wFH71zMvhNs7Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 65161 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\grvschema.xsd 2c.jpg.exe 65177 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\grvschema.xsd 2c.jpg.exe 65177 File renamed C:\Program Files\Microsoft Office\Office14\Groove\XML Files\grvschema.xsd => C:\Program Files\Microsoft Office\Office14\Groove\XML Files\1dIPmjQT0QahGtA4JBVTyIHLJdMsmO32yWfpOry6ULQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 65177 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\builtincontrolsschema.xsd 2c.jpg.exe 65208 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\builtincontrolsschema.xsd 2c.jpg.exe 65208 File renamed C:\Program Files\Microsoft Office\Office14\Groove\XML Files\builtincontrolsschema.xsd => C:\Program Files\Microsoft Office\Office14\Groove\XML Files\MLdTYsKwIog5fkOfMTeu9ZtXAKNtgBiUfAI2oTkXy+iE5RLxj2OFyW8YC1bSx2THMeDdcaFl48ExupgNgFXXSQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 65208 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\IconImagesMask.bmp 2c.jpg.exe 65208 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\IconImagesMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\xXX1FUzoTt4hvp9MPcSPKyzIs7KKpGetSob5mI-Y-+EqmSgFUgKcYJEIfxR8Xcgv.0335F33673543D548A83.crypted000007 2c.jpg.exe 65208 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\IconImages.jpg 2c.jpg.exe 65224 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\IconImages.jpg 2c.jpg.exe 65224 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\IconImages.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\wHnJsxRSc47d7NXNTUrW8hO1edpNUkiZYqJKDMSqM1E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 65239 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\SPACER.GIF 2c.jpg.exe 65239 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\SPACER.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\e5U2QYEGVdHBHlo0EpP30e14yCS+IU6xkpiJEb17Dck=.0335F33673543D548A83.crypted000007 2c.jpg.exe 65239 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\PLUS.GIF 2c.jpg.exe 65239 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\PLUS.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Oa+X8Zq08RuBOld+PoD2yQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 65239 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\MINUS.GIF 2c.jpg.exe 65255 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\MINUS.GIF 2c.jpg.exe 65255 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\MINUS.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\stcZFE4Kil0UTQh7yKIbUcxmEW67fA+WfKpW-AVPQT8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 65255 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Hierarchy.xsl 2c.jpg.exe 65255 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Hierarchy.xsl => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\WOBhllaSKF+h6G-be-nA1GyB-rtCUcl7br-tPoalX5s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 65271 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Hierarchy.js 2c.jpg.exe 65271 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Hierarchy.js => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\LjvYNioBt+wJUUV3Gsg39QdLBbt-Jme+x4xH0vZoNIU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 65271 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\DEFAULT.XSL 2c.jpg.exe 65286 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\DEFAULT.XSL 2c.jpg.exe 65286 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\DEFAULT.XSL => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\3uliCLxp7BEkJcZ+mP-E7sZFG2E-9a0Qc7M7Fra8xb0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 65286 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ZoomIconsMask.bmp 2c.jpg.exe 65286 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ZoomIconsMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\hFIz4IEsTL7WBLlg2VIdkY1v+X74AeVxjcop5gee089gD0S5+4ovfzux-5SREAUy.0335F33673543D548A83.crypted000007 2c.jpg.exe 65286 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ZoomIcons.jpg 2c.jpg.exe 65286 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ZoomIcons.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\UKqIvAHHuAEh-pf8JlCa5PzcrtxIiYng805tASh74-4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 65286 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\WhiteboxMask.bmp 2c.jpg.exe 65317 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\WhiteboxMask.bmp 2c.jpg.exe 65317 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\WhiteboxMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\uMZwX2JLqBKxLXhJkMQ2jsRw+uUjuKXb01snLYY3rTw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 65317 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\WHITEBOX.JPG 2c.jpg.exe 65505 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\WHITEBOX.JPG 2c.jpg.exe 65505 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\WHITEBOX.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\DH+-aHhL9rNtJZ8ZDdPt5qPZCn3mtzetvBxZX6833tE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 65520 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABON.JPG 2c.jpg.exe 65520 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABON.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\AQ3TEOICODAgp0jNIO50EBZjqryp-BrkJe+BBet2lH8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 65536 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABOFF.JPG 2c.jpg.exe 65536 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABOFF.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\0ANR0ySS+M5tQmH+qtE3TpZ2zmKm9D7mmlGbru+U3iE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 65536 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABMASK.BMP 2c.jpg.exe 65551 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABMASK.BMP 2c.jpg.exe 65551 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABMASK.BMP => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\4NwSZ6XmKxbXdtAi6-0Cr37aL6+DuD+GRszMtJyk7dY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 65567 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\SplashImageMask.bmp 2c.jpg.exe 65583 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\SplashImageMask.bmp 2c.jpg.exe 65583 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\SplashImageMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\uenBNNGtUf9DkakgyQSn8NExufcAIDC2h+5vrvktmJ7MiVcXMvZi-5LYYceoEp76.0335F33673543D548A83.crypted000007 2c.jpg.exe 65583 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\SplashImage.jpg 2c.jpg.exe 65598 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\SplashImage.jpg 2c.jpg.exe 65598 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\SplashImage.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\+xbuYEzZzJMLlwRsG1qaGB0uYP2usBcx-QJzMuDEJBs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 65614 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImagesMask.bmp 2c.jpg.exe 65629 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImagesMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\4--s8h4g20PThU7EOHaSNVqqeqECSKxQ1p6mKQhO2DLnC1GOQOx+zGoBTroej1xBFP4OYqfCINlk3qEpcgrwAw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 65629 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImages.jpg 2c.jpg.exe 65645 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImages.jpg 2c.jpg.exe 65645 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImages.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\VF16gndQ4Cagc7lbu7qvEPPzWoO08+wq0hfL9xGxkJCXPpjJ3Wt231WLr1F+ruzmWXU-8ejsy459o2jPW4pI7Q==.0335F33673543D548A83.crypted000007 2c.jpg.exe 65645 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIconMask.bmp 2c.jpg.exe 65676 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIconMask.bmp 2c.jpg.exe 65676 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIconMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\C1OAM60w771S30IETprSX7GlCUVu1nSE6P0I0UN-Dlbx+IoSoyWqm087BISN-aZ0.0335F33673543D548A83.crypted000007 2c.jpg.exe 65676 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIcon.jpg 2c.jpg.exe 65692 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIcon.jpg 2c.jpg.exe 65707 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIcon.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\Ge5cwljnQx2+wejzN-X+pz6SdOcihfqmwlY9+wu1HIlUmy6k0v4IcpVfjEBmitPt.0335F33673543D548A83.crypted000007 2c.jpg.exe 65707 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIconsMask.bmp 2c.jpg.exe 65739 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIconsMask.bmp 2c.jpg.exe 65739 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIconsMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\J0vXspgQp2+4p0lsG+i-uNhwJDJrwgaq0q-6YZ+p-lS6EPKgyVWLTHBVoBVzREUhcYnOwogEMi0eLxg3rJ6v5g==.0335F33673543D548A83.crypted000007 2c.jpg.exe 65739 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIcons.jpg 2c.jpg.exe 65754 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIcons.jpg 2c.jpg.exe 65754 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIcons.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\oAjuFGkyLJ-Ew5TSpE+HVgUM9dAIyooQXnH5226-qlMJWnIOIpQcWyIiSnErtrYn.0335F33673543D548A83.crypted000007 2c.jpg.exe 65785 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\MeetingIconMask.bmp 2c.jpg.exe 65801 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\MeetingIconMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\hc4eAoVh2oO4qzQdN+YuhmQht4QR7ZLmZ-BFqWhkkLXeUCCUkoQkGE-KGOMgjsra.0335F33673543D548A83.crypted000007 2c.jpg.exe 65801 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\MeetingIcon.jpg 2c.jpg.exe 65817 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\MeetingIcon.jpg 2c.jpg.exe 65817 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\MeetingIcon.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\fJK0LK9+8OKgAoJEXkUeBNOu1M1CKRFXmsHR8CiHnFY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 65817 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\CircleIconsMask.bmp 2c.jpg.exe 65832 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\CircleIconsMask.bmp 2c.jpg.exe 65832 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\CircleIconsMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\YcNBOCezQSi+3r0LN3SvHpVNTiDvJFE-0VAfUvqDfb6VdbL1L63OUJSNueDaMdAu.0335F33673543D548A83.crypted000007 2c.jpg.exe 65832 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\CircleIcons.jpg 2c.jpg.exe 65832 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\CircleIcons.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\aFJ1zl-Uu1SjXZmDbm7zOzpgMJJwtjO8vPW6V0gjnvI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 65832 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIconMask.bmp 2c.jpg.exe 65848 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIconMask.bmp 2c.jpg.exe 65848 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIconMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\pTC5F1+oURJPATbr03vn4NPdbwQMwwQHq4+GEK-+DCtCl+Rit8o7KFsbmF9hY+VI.0335F33673543D548A83.crypted000007 2c.jpg.exe 65848 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIcon.jpg 2c.jpg.exe 65863 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIcon.jpg 2c.jpg.exe 65863 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIcon.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\lgiz6JypP-HRufZ49hd3c0bpmlqpvv37rV7Q29KKRLcL2iuky9XaitiTzDzF1yjY.0335F33673543D548A83.crypted000007 2c.jpg.exe 65910 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\validation.js 2c.jpg.exe 65926 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\validation.js 2c.jpg.exe 65926 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\validation.js => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\tMpC74N+i+oFSNnQcX4miKiFGXyzA0MR-aCwEqCR2W8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 65957 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\utilityfunctions.js 2c.jpg.exe 65973 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\utilityfunctions.js 2c.jpg.exe 65973 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\utilityfunctions.js => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\5b8pQYXPt6EE3+WfoOgTU4EQWDankQ6xcvNfqxDZkz3DH5cnOX8yTT6205adIw0y.0335F33673543D548A83.crypted000007 2c.jpg.exe 66019 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\SUBMIT.JS 2c.jpg.exe 66035 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\SUBMIT.JS 2c.jpg.exe 66035 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\SUBMIT.JS => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\+GV6Be51SBnRt0m50b-MpKoTe4LPoNY7dMHjg3oPyuo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 66035 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\SAVE.GIF 2c.jpg.exe 66035 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\SAVE.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\nr1unPVLbF1rK5HyIw63Ew==.0335F33673543D548A83.crypted000007 2c.jpg.exe 66035 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_pressed.gif 2c.jpg.exe 66051 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_pressed.gif 2c.jpg.exe 66051 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_pressed.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\+si2+tlOuykRZNtHpCqhlWzzUXQMWpvC5m2wG1l1AVY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 66051 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_justify.gif 2c.jpg.exe 66082 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_justify.gif 2c.jpg.exe 66082 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_justify.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\W11tEf89bHfMeqGl5TWqFChIGa-3LQd+MBQoW0dmOJc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 66097 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_increaseindent.gif 2c.jpg.exe 66097 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_increaseindent.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\-xWbNHz3Y76UleONGmI3LO2EdqAkStCqw2H4Y5R9S4-kr99CPcEccMH9ASjeJbk1.0335F33673543D548A83.crypted000007 2c.jpg.exe 66097 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_hyperlink.gif 2c.jpg.exe 66097 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_hyperlink.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\T-J8rmsSGrVokBsu+4oEC4V4BMSLw93K19E+xQ7S7JBpte2W+Yy98NA-5qXVzO5Q.0335F33673543D548A83.crypted000007 2c.jpg.exe 66113 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_decreaseindent.gif 2c.jpg.exe 66113 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_decreaseindent.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\YrUH9otHBHgpcLwyZXvt+fVqpYqUk-2rqOWKOn3IbwTJ1zAycwNfqVKzNe8IFU36.0335F33673543D548A83.crypted000007 2c.jpg.exe 66113 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_choosecolor.gif 2c.jpg.exe 66144 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_choosecolor.gif 2c.jpg.exe 66144 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_choosecolor.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\MIrsb9xtU5RHTQNWXDc7U3TKJuEVSSV-sKOo1oKQwvEkBjwfMbFiAv6vRwfLRzub.0335F33673543D548A83.crypted000007 2c.jpg.exe 66160 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_center.gif 2c.jpg.exe 66222 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_center.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\TnhsBjcomfg5SJR8SACwBATVtJ3-JUN62DQyqfpyXs8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 66238 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_bullets.gif 2c.jpg.exe 66253 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_bullets.gif 2c.jpg.exe 66253 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_bullets.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\BAhU9Ecwd2Wd-3cPF5fdCxeAUdUEme4IaTvVKiEm4wc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 66253 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignright.gif 2c.jpg.exe 66269 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignright.gif 2c.jpg.exe 66269 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignright.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\WXNYft8G4N4-q6xksSZFgTSgG41XJtgcXmN2f75pVVofVXKAY7yd4AnPuP+m7jpq.0335F33673543D548A83.crypted000007 2c.jpg.exe 66269 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignleft.gif 2c.jpg.exe 66285 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignleft.gif 2c.jpg.exe 66285 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignleft.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\72ybZOigzHRdahm1VKp56tJlH3CW4YE3tsm+yETkL5WarmEZutN9Ks8o2EVk8d-w.0335F33673543D548A83.crypted000007 2c.jpg.exe 66285 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\PublicFunctions.js 2c.jpg.exe 66300 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\PublicFunctions.js 2c.jpg.exe 66300 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\PublicFunctions.js => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ZPD74CHLhkPCNaLNIdLzniMpRsPkDzJXPyMLWyWt-h7DxmIzjWo8F-KzYTNN2oaG.0335F33673543D548A83.crypted000007 2c.jpg.exe 66300 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\macroprogress.gif 2c.jpg.exe 66316 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\macroprogress.gif 2c.jpg.exe 66331 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\macroprogress.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\BN7n959sJH6WyScjGubkIfjrGL8FoBa3UUdoTi8O-5VhtG-eLYGy3MyXp+tW65Fz.0335F33673543D548A83.crypted000007 2c.jpg.exe 66331 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\LAUNCH.GIF 2c.jpg.exe 66347 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\LAUNCH.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\jP5ezLmGwfG9crKrKo2cF6DUsD2feoWk36OutEUkzQQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 66378 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\InfoPathWelcomeImage.jpg 2c.jpg.exe 66409 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\InfoPathWelcomeImage.jpg 2c.jpg.exe 66409 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\InfoPathWelcomeImage.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\tNkumfBkqEz11LuaGsdmcbbGhBptBrFXpwQDkIQPwCyfNul8shmWI9XlmHt10okN.0335F33673543D548A83.crypted000007 2c.jpg.exe 66409 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\form_edit.js 2c.jpg.exe 66425 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\form_edit.js 2c.jpg.exe 66425 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\form_edit.js => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\57nMeB96ZkHmyUEUNXOpW0BxiaEXFRMI9pSSxF8Br-A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 66425 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIconsMask.bmp 2c.jpg.exe 66425 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIconsMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\3hMae29IBevgUTGrnfWLsCK4vIiSVIotcTAXYdCE3ngBXrooTwxnePErJ47KE-PBr6rEqrDnnaEbHo2m8eGs5g==.0335F33673543D548A83.crypted000007 2c.jpg.exe 66425 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIcons.jpg 2c.jpg.exe 66441 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIcons.jpg 2c.jpg.exe 66441 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIcons.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\TqAvgKwcMA31uAzX0dFrCCpscES3txkGdrC8kq6euZPurdZpM69AaJjF14zLO8J6zTeJg5bNjda4SUxSaqdSEQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 66441 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplateRTL.html 2c.jpg.exe 66456 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplateRTL.html 2c.jpg.exe 66472 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplateRTL.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\xdxjdSIpKZPW2l5XuD9EofcDU4yA7rDG8-koMthFOooCbE-MaMEVFUC0gCCBUaPKJqxVLxMl0Zp3qpkOYkYBmg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 66472 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplate.html 2c.jpg.exe 66487 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplate.html 2c.jpg.exe 66487 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplate.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\weNFrcI6coOZnfF1SPxshoxsd4YOxORGSbe8lbolivuOcHI3yjxwsQk87v463m9D.0335F33673543D548A83.crypted000007 2c.jpg.exe 66487 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplateRTL.html 2c.jpg.exe 66487 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplateRTL.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\VCQjwiVs3VszjB3GC7+B69m5DwabReY-tJMLA7DTrPHPIYCsdh5rjvulQql3TxySfQS957WYlzhyVltJctB1zw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 66487 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplate.html 2c.jpg.exe 66503 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplate.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\y402BVG3vccPS2srkdQZEuHA7FFxdNO5hyfJlHoeW-93rUSzNx3VO9qnZ3NjBazpnIjYt7DHPAq57LQEA9CpNw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 66503 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsMacroTemplate.html 2c.jpg.exe 66519 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsMacroTemplate.html 2c.jpg.exe 66519 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsMacroTemplate.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\0IT1ePBkLhgU+ClYKJ8k0ZiOWEdGxxPf3Yr14SA1-SSE5PZAyBMo6BIO77vowRCX.0335F33673543D548A83.crypted000007 2c.jpg.exe 66534 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsImageTemplate.html 2c.jpg.exe 66534 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsImageTemplate.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\2P-N5CGb9HDlio20NNRUnLiNwx1UQtZvcApAbckYR+4OKuzXvDlwO6etTFOKrqaM.0335F33673543D548A83.crypted000007 2c.jpg.exe 66534 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsFormTemplateRTL.html 2c.jpg.exe 66550 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsFormTemplateRTL.html 2c.jpg.exe 66550 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsFormTemplateRTL.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ArthRy+ncAEusKOA7LjpuwojQFmH8pnCNawTk729HrkDvDS1brd7-7BlqtErUCc5bfSFZWdlIJpz6nUt6gKUBg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 66550 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsFormTemplate.html 2c.jpg.exe 66565 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsFormTemplate.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\03fOufCRSRbsl9DECxGxUKiH8bWQCuEIgu9MBwI1wuBeC8sds6Xnzn+H+U2BViWy.0335F33673543D548A83.crypted000007 2c.jpg.exe 66565 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsColorChart.html 2c.jpg.exe 66581 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsColorChart.html 2c.jpg.exe 66581 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsColorChart.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\D2cezpAeS6DoJ5HED-fvRAH6OX0Di4M0FshswO8nUXIanlnZ1xqpYG+g4IlzTS-Z.0335F33673543D548A83.crypted000007 2c.jpg.exe 66597 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBrowserUpgrade.html 2c.jpg.exe 66597 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBrowserUpgrade.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\I9xVbU7MRIIBv5bd1CTQanuO2aN2lVpo7yGznv+HRHRMwwnUhJfVEiI7uy+eKq9s.0335F33673543D548A83.crypted000007 2c.jpg.exe 66597 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBlankPage.html 2c.jpg.exe 66659 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBlankPage.html 2c.jpg.exe 66659 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBlankPage.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\6C8QkT7tIg+lKdGcKmbBKZDESymyKH6uVMPVJA-TQ4tQV-3CGX5w8DYoC84zSQzQ.0335F33673543D548A83.crypted000007 2c.jpg.exe 66659 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FORM.JS 2c.jpg.exe 66690 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FORM.JS 2c.jpg.exe 66690 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FORM.JS => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\K61Nk7+-dyvHjTEIpCyxgA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 66690 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ERROR.GIF 2c.jpg.exe 66690 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ERROR.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\giiwI5Ggfoe-pRbX9BJr78QP7OsFgrHfeETYMolOPpQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 66737 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\DELETE.GIF 2c.jpg.exe 66737 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\DELETE.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\zq1BL9aeT2QxwsjuhOmBD5yJnX74jFALWdb8ofGvZjI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 66737 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\CALENDAR.GIF 2c.jpg.exe 66768 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\CALENDAR.GIF 2c.jpg.exe 66768 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\CALENDAR.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\CGaoUQ9ZWEbVs9MDGIB82gieKCuhEFv8e-3qMq2tpZY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 66768 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\attention.gif 2c.jpg.exe 67205 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\attention.gif 2c.jpg.exe 67205 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\attention.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\jti4oLW1dolwxWAUQ+8WiMquYFbTL5QZTFbphBt1b5Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 67205 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ADD.GIF 2c.jpg.exe 67205 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ADD.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\2G95ArZBsF2fyyUjlPF9zA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 67205 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\TAB_ON.GIF 2c.jpg.exe 67236 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\TAB_ON.GIF 2c.jpg.exe 67236 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\Lka1vDChS4I2KU0bUgD2T-CmzwyQpEqt4nr7sV44X20=.0335F33673543D548A83.crypted000007 2c.jpg.exe 67236 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\TAB_OFF.GIF 2c.jpg.exe 67970 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\vymysw-KCQKLL7n6VJh4CPZ8aakIYyoDwA4JA3q0bNA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 67970 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\HEADER.GIF 2c.jpg.exe 68141 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\HEADER.GIF 2c.jpg.exe 68141 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\HEADER.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\jkMpoo+bhEv8--5dpwbYzXk6sXKlVIcnBqQom-FOmPs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68141 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_ON.GIF 2c.jpg.exe 68141 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\4l1286qTak9VZbpq-P4e1+1iQlkwKoig34s1Z2Nvx6A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68141 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_OFF.GIF 2c.jpg.exe 68172 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\mxjpyKnJYM+gM7aWV4H1cdl2zxlHB+cpevz3VETTDLo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68204 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\TAB_ON.GIF 2c.jpg.exe 68204 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\wMTAIgs6B6KBfskloFICrdYNEGZs5RWfbfoEe0I8Eso=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68204 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\TAB_OFF.GIF 2c.jpg.exe 68204 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\0lNzeiP-ypGjrgItQMGy+DPgzzpZac3a4Z0BwVlZKTo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68235 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\BUTTON.GIF 2c.jpg.exe 68235 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\BUTTON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\xl3ZUJfeRaf+HDc9w5xx0uBKDHFdfQXxq2eCDjpkcuk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68235 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_ON.GIF 2c.jpg.exe 68250 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\KDM5Nu2MUa0V4RwWVMD9NCVJqd1X-DNU7N5JDzDSoCo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68266 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_OFF.GIF 2c.jpg.exe 68422 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\uUDNVTWslPulQYNPfW00Xyt8H4DMMZq8Hb-52AG-Mns=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68422 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\TAB_ON.GIF 2c.jpg.exe 68422 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\HgCqEtAa2rmUKMWmcEEEDpPfrMJv-JeyFEdHZIjmKcQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68422 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\TAB_OFF.GIF 2c.jpg.exe 68422 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\lv9GJshNkGzwQOxTAAiFKtQiGt7dtq6Ve5eULHpSi1M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68438 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\HEADER.GIF 2c.jpg.exe 68438 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\HEADER.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\Qdxwag6hGqQyzoekq8rLchuOvW3tw69t3Qe4aHDCYK0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68453 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\background.gif 2c.jpg.exe 68484 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\background.gif 2c.jpg.exe 68484 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\background.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\dYOkN1MXohoD+9h3n44cdsyTqOdR2oymTPO+Tn86J6o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68500 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\TAB_ON.GIF 2c.jpg.exe 68500 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\Y97RsBHTFpGttE5MmscsdWZxa3Nh5bxAPqKaqWQTTUc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68500 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\TAB_OFF.GIF 2c.jpg.exe 68500 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\zi9XGuzu4EhDE-sXsIP4PNCGZ1JTHoVC8j778QuGkTg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68516 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\background.gif 2c.jpg.exe 68531 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\background.gif 2c.jpg.exe 68531 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\background.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\gfb7iVDserHSIRtX5w5XucaKU7KLn33V1AXzz0BOLuI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68531 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_ON.GIF 2c.jpg.exe 68531 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\FXYGuTsHIlgY2UVPWuGXtY0xZy2NiiM0cMx5XK3z04I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68531 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_OFF.GIF 2c.jpg.exe 68531 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\qELzhPWhPHBS8MPDFamiaBPCFkohgvNs02V1qjGd3TA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68531 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\HEADER.GIF 2c.jpg.exe 68562 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\HEADER.GIF 2c.jpg.exe 68562 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\HEADER.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\m4rExhZZJeglrDOzfNrF1W8E49dIHjcYAiMQS+ETHdY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68562 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\background.gif 2c.jpg.exe 68562 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\background.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\wtIU-GogH6I3qQXFME92HacY5lhPTYagmnCeku6XDGY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68562 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\TAB_ON.GIF 2c.jpg.exe 68562 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\yCaSBL5jRWXeiPko-iZT22801EO9DLCu3Ii8Dj8xCu8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68562 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\TAB_OFF.GIF 2c.jpg.exe 68578 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\1m7dxPrbVcOowewWfg30M1xo4XOLi0CANt5mlXQ5uCk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68578 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\HEADER.GIF 2c.jpg.exe 68578 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\HEADER.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\3dUAJtMqvIWY6DiO420cJ4IFikSz26NuFRAoo+dOrhU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68578 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_ON.GIF 2c.jpg.exe 68594 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_ON.GIF 2c.jpg.exe 68594 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\su-fxLe52bcdjES4-dAEvTbngE0YHAK-9VBjwNhLKAA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68594 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_OFF.GIF 2c.jpg.exe 68609 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_OFF.GIF 2c.jpg.exe 68609 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\uoAtQEBSu6Dnz4mXxxtBIEIB4QJ0VvvqnrvqayslWLk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68609 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\HEADER.GIF 2c.jpg.exe 68609 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\HEADER.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\V5W833Ci7VtJ-0SCJb5vZcWTuXSvF0DZIy6pBlxk0nA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68609 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_ON.GIF 2c.jpg.exe 68625 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_ON.GIF 2c.jpg.exe 68625 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\i47HdJqi1y6jHK4bjQciassIvSpEDUvufeKTJwq5o0w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68625 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_OFF.GIF 2c.jpg.exe 68625 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\3wVlAyhxGNkfUzV1zvXWYSureyD8G8A9OiCavMqHj+s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68625 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\HEADER.GIF 2c.jpg.exe 68625 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\HEADER.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\tiCPKRO2Z2o+eAOZidMwyLQI82o1PGfrjD500Iw-XTc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68625 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\TAB_ON.GIF 2c.jpg.exe 68640 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\x7gq5hnukioN6D8205SdR2Ts2DiR250VD7N1UQBqwIw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68640 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\TAB_OFF.GIF 2c.jpg.exe 68640 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\ar7nX8-ezAM4a-ysStYmE5HLNUlm9+O3NsrizGsfXMw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68640 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\BUTTON.GIF 2c.jpg.exe 68640 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\BUTTON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\n96sO2TLhBVgjmSaweumm2LJ5DWHSuar09088ULUW4M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68640 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\background.gif 2c.jpg.exe 68640 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\background.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\LA-DKAc+HkHFLsa6kEptgJUuKI-SXRK2+2+rDb4mgOE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68640 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\TAB_ON.GIF 2c.jpg.exe 68640 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\KGeCT1W9CdfMJ-88pjQgsjdfw9rANqHMxh2FyY5WwuY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68640 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\TAB_OFF.GIF 2c.jpg.exe 68656 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\y8Kqg9HaFlv0gw7NBInhBt7uQyNiHEdwv8lMd4fflyE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68656 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\TAB_ON.GIF 2c.jpg.exe 68656 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\P6Rf-Pw-nt55aKwo6rXDa5to5pJIswzNEd2R4b3F9+g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68656 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\TAB_OFF.GIF 2c.jpg.exe 68656 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\XoogGxUpI0rTEyDTsYo4K8omwaHvHgLa1f5T1fUS0Rk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68656 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\HEADER.GIF 2c.jpg.exe 68672 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\HEADER.GIF 2c.jpg.exe 68672 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\HEADER.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\mSvtOu4EtBKVI71DZtbsvXjUVHqjuPHeuzVs6Nm-zI4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68672 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\BUTTON.GIF 2c.jpg.exe 68672 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\BUTTON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\QzArvUktrKf5KoPN0BGWv2ziRE0yGddYiLCKnc3vXPE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68672 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\TAB_ON.GIF 2c.jpg.exe 68672 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\gnMCDU+TPYCMuwff-fFumfMXD6DOLJbpzeUy1NjCo+k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68687 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\TAB_OFF.GIF 2c.jpg.exe 68687 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\wkSN27h-+3VuFLhcwHFkv7VFZzk7RyNZZTHUnAoBEII=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68687 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue.css 2c.jpg.exe 68703 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue.css 2c.jpg.exe 68703 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\s2288388ex+3jsqeZrZ7EvzQwp1tQyKvX+kdE5553DE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68703 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SlateBlue.css 2c.jpg.exe 68718 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SlateBlue.css 2c.jpg.exe 68718 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SlateBlue.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\F6LmK4Kj2AghH2vENrBdq3Y+nhI356Cy+1IGlTwdPgE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68718 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate.css 2c.jpg.exe 68734 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate.css 2c.jpg.exe 68734 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\N2-pe55IqUs0MuiapfYBXxKnxEPULNWp53q41Ngrbcg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68734 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Premium.css 2c.jpg.exe 68734 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Premium.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\VTCptktdiHNANgh4Fg5H4qZgWjOTAohpiIe2RnOndC8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68734 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis.css 2c.jpg.exe 68765 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis.css 2c.jpg.exe 68765 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\l+HQ3et6ng4PjFj+pcqHBsXyi35h2cXH8WD+x8vmFzI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68765 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Maroon.css 2c.jpg.exe 68765 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Maroon.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Tj+MlnD3yugd-GMtsXd3qMN0-6NtyGKD7ZfHpWedMaI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68781 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime.css 2c.jpg.exe 68781 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Kzd8TeQMdxeh0WiDXtOQAw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 68781 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\OliveGreen.css 2c.jpg.exe 68781 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\OliveGreen.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Uos6ukRzNhGfESu-LzWs7wxipqUd-w9bdMXbDWlbIUo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68781 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\LightSpirit.css 2c.jpg.exe 68781 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\LightSpirit.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\4BjN2atCCMJJyLSTO7aL4Coi-3H0Jv9fIcrS8rPzFjs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68796 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GreenTea.css 2c.jpg.exe 68796 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GreenTea.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\691pfr6c3yhQamoRg6QwK2404RQ0vCD5Ll+9zx3L8l0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68796 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck.css 2c.jpg.exe 68796 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\NQjGsutm-iFowAeZxOGNECI42VmU7ENxXhWXUoejv9o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68812 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\VelvetRose.css 2c.jpg.exe 68843 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\VelvetRose.css 2c.jpg.exe 68843 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\VelvetRose.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\XDVleYQzpDHipH6iEBUlscVLZaa3eJEVSLx7JVIJO4E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68859 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Earthy.css 2c.jpg.exe 68890 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Earthy.css 2c.jpg.exe 68890 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Earthy.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GkOcZp1IDCMepwEHB7gmt7PlFoc2RtnAKqyBukD+9nY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68890 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert.css 2c.jpg.exe 68906 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert.css 2c.jpg.exe 68921 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\RQd-DKc9HYpGhcjVmmwKLMp5Pp1fCYcHEe5tzW4u6PM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68921 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\TexturedBlue.css 2c.jpg.exe 68921 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\TexturedBlue.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\ayNm3EyB0wIq75a8JktShHPntySpad9NaVhyy3ckudI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68921 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Country.css 2c.jpg.exe 68921 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Country.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\WuWLILM7qiD78JvgEs0jT9Jl6nydW7aqPhD+SqtOE-A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68937 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Casual.css 2c.jpg.exe 68937 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Casual.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\N4raq0h4D94CFTNoefXQSR7b74m91f+VcNxO8fUsM1A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68937 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow.css 2c.jpg.exe 68952 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\4gdNAnKkpT6QGRsZNq8aD9hbvlRreNmtj5wCpZyAsSs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68952 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Teal.css 2c.jpg.exe 68952 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Teal.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\32bV5MTRpXfR9160gOtAqw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 68952 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange.css 2c.jpg.exe 68984 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange.css 2c.jpg.exe 68984 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\R3KuwqtwifvWexjQ6CPUmSmtu74aBUoy9cUlz+a5jTM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 68984 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl.css 2c.jpg.exe 69030 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl.css 2c.jpg.exe 69030 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\y8gBdR86D7uxNscy5qTACyAEE6JHzSi1ylnroCIFMCg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69046 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay.css 2c.jpg.exe 69046 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\0cnC2fiBXO5JuUIDEY6KZFPJ54G4+PN5PA+V1yRIDj0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69046 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts2.css 2c.jpg.exe 69062 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts2.css 2c.jpg.exe 69062 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts2.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Q-6uYP35EkTyJITQ1zkqRA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 69062 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue.css 2c.jpg.exe 69062 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\sJO9kU51FgpruBdZgV5uFf27kRPMvfUix4ITqXYlR3M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69062 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts.css 2c.jpg.exe 69062 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\tsLH9jNC-Ri895-RcBlrNQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 69062 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana.css 2c.jpg.exe 69062 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\CvYhKynodwuW2c1d3Q8gFRd-bdevIeuzJUtj6TPEuto=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69077 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen.css 2c.jpg.exe 69077 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\VW0j21ZQCzCJKSCMnBSxPWbJmtLq4LAj0vIPl3Ko2DU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69077 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Adobe.css 2c.jpg.exe 69093 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Adobe.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\cRg1FS-ulgspaN9+9om0nJJJo8czX-CQ60N7El0BP34=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69093 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ViewHeaderPreview.jpg 2c.jpg.exe 69093 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ViewHeaderPreview.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\tU-VBJvMK19r6V3+L-ZfgXmszSFuXmwXueDQzDIsRp8jwnIIjkuK4gzl-OurF+VI.0335F33673543D548A83.crypted000007 2c.jpg.exe 69093 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\VIEW.JS 2c.jpg.exe 69140 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\VIEW.JS 2c.jpg.exe 69140 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\VIEW.JS => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\5yDTm5QtG9gGqiCwMPjFPg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 69155 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\validation.js 2c.jpg.exe 69155 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\validation.js => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\p8t3O8DH2sjQjSehqJpGKF1bGod2nn0je+dJOdRHbik=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69171 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\utilityfunctions.js 2c.jpg.exe 69186 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\utilityfunctions.js 2c.jpg.exe 69202 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\utilityfunctions.js => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\P0rX-GTw1tADz6n9J2wor3I1Wf-iPWouAXracMYgLDESJFp-6zIlZIILOERodb3W.0335F33673543D548A83.crypted000007 2c.jpg.exe 69202 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SUBMIT.JS 2c.jpg.exe 69218 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SUBMIT.JS 2c.jpg.exe 69233 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SUBMIT.JS => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\hwQmhqr4m8XM3Mtn297HELWF596w3--1t2qnFNlQhmU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69249 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SAVE.GIF 2c.jpg.exe 69249 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SAVE.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\phevI6d4SaRRf0DSdvKEMw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 69249 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_underline.gif 2c.jpg.exe 69249 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_underline.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\OcjM1laP805qVkK3Ul1PCwt9HnisLh3n7lt-8abvgwMsKp560ULEu8yCgFFjHmfO.0335F33673543D548A83.crypted000007 2c.jpg.exe 69280 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_spellcheck.gif 2c.jpg.exe 69280 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_spellcheck.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\V3IlKft-OTEFtPKTBvt4DOsEUW2OxiWM04xxk9IYLiMPNv-TcK+deCikLDAvxh3Y.0335F33673543D548A83.crypted000007 2c.jpg.exe 69280 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_pressed.gif 2c.jpg.exe 69296 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_pressed.gif 2c.jpg.exe 69296 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_pressed.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\zAYHszo1QHTK3T9vviSMvA3PblWu46VzNS7T6qb7ffU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69296 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_justify.gif 2c.jpg.exe 69311 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_justify.gif 2c.jpg.exe 69311 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_justify.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\l+8kSqH74jDtsFhX+sRFyco-5jKeU2X0fbDyKfzCT4Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69311 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_italic.gif 2c.jpg.exe 69311 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_italic.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\fWk6VEEP-+fuCOM1HHEBur3ytIeWAvtj5KNiycYuzoE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69311 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_increaseindent.gif 2c.jpg.exe 69327 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_increaseindent.gif 2c.jpg.exe 69327 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_increaseindent.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\7gxRWa4tB5kEs4GDTir4UMEJy30eojO+nRcuWiGbcPrcAZ3IDwVjGDPPObV5vmEG.0335F33673543D548A83.crypted000007 2c.jpg.exe 69327 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_hyperlink.gif 2c.jpg.exe 69327 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_hyperlink.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\2R-SaX-E8nbCm2WhB9Z2B03jRcPex4qlNjbKZ9SytFOKRsBdaw4gLXfVF22Q87jf.0335F33673543D548A83.crypted000007 2c.jpg.exe 69327 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_decreaseindent.gif 2c.jpg.exe 69327 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_decreaseindent.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\qFV+JhQh0wtxmh5HAPg3-TRL5PuJFz1jPkqo4-HEELkeEvCn02p+oY-C5JZ2phpb.0335F33673543D548A83.crypted000007 2c.jpg.exe 69327 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosefont.gif 2c.jpg.exe 69327 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosefont.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ABIG+r6yS0ocs6QjJvqaiLGuJ2Yn-12-E2fQftClou5Ftaya6LiWyeoEoMum57qI.0335F33673543D548A83.crypted000007 2c.jpg.exe 69342 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosecolor.gif 2c.jpg.exe 69342 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosecolor.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\Y59MWhxxYTJ9-Fej1vS2pl9MDHaXgeBiDuYTDjPjX8M6BP9RKFTq+FVufrmTYI3x.0335F33673543D548A83.crypted000007 2c.jpg.exe 69342 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_center.gif 2c.jpg.exe 69374 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_center.gif 2c.jpg.exe 69374 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_center.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\IRRJw3cUzsFHo+pA8E0qcGgM+RM8Aj4Jcjd-4u2eiiY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69374 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_bullets.gif 2c.jpg.exe 69374 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_bullets.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\TFPPptmmhyIJXjktv07zyseoD5f0IUPoQ42cNyj69DU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69374 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\RTF_BOLD.GIF 2c.jpg.exe 69374 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\RTF_BOLD.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\o3TG0+-YWQn8IjBtFfo5VGJbjIW8GN2RJEDaBb-kHts=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69389 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignright.gif 2c.jpg.exe 69389 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignright.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ypERsy7VGHmptpBWPPxaShYsS-cZjdo577ZKBWNKLZiJeu4fnte+l-eJfOWQJdY9.0335F33673543D548A83.crypted000007 2c.jpg.exe 69389 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignleft.gif 2c.jpg.exe 69405 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignleft.gif 2c.jpg.exe 69405 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignleft.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\79WDi4kTg1OYMK5FbByvEMs6HosjS4Cayx6okeMMPLPyDrzaEjWhn62Rlcn+1B7d.0335F33673543D548A83.crypted000007 2c.jpg.exe 69405 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\PublicFunctions.js 2c.jpg.exe 69420 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\PublicFunctions.js 2c.jpg.exe 69420 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\PublicFunctions.js => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\kANAosogdW82Uey6Z1R0yYaXYYHTEZVjJiLYpGWVZFIA0tWqLJTQMz-h8sNh2MSI.0335F33673543D548A83.crypted000007 2c.jpg.exe 69420 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\macroprogress.gif 2c.jpg.exe 69467 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\macroprogress.gif 2c.jpg.exe 69467 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\macroprogress.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\WKYjsS-z0C454RFJg5atAKfa5+XBdQMwsc80ujkt8XJw4sAXryOPXL8XFNo1CGy8.0335F33673543D548A83.crypted000007 2c.jpg.exe 69467 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\LAUNCH.GIF 2c.jpg.exe 69483 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\LAUNCH.GIF 2c.jpg.exe 69498 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\LAUNCH.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\V9vMLNvHuXU0eBybwlE5jUzarXb41CEUnG72PQC9jDM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69498 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\form_edit.js 2c.jpg.exe 69498 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\form_edit.js => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\4Guy+vQArbMFO8N+SaMrGFHARDZF-9Qhq6hmh07btwQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69498 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormToolImages.jpg 2c.jpg.exe 69498 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormToolImages.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\f2M38DuEPP8g6qxDSc-Dt8Uxn9ss9DkHTXdHhvn3-i9QG6klfELvATTIiW5GYSGj.0335F33673543D548A83.crypted000007 2c.jpg.exe 69498 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewTemplate.html 2c.jpg.exe 69514 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewTemplate.html 2c.jpg.exe 69514 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewTemplate.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\GgjDFNP9KD095NspKyjAVlNsa1GwefJBREZWshN5Kaa-eSNjotNqcdBYHt+Cdvmg.0335F33673543D548A83.crypted000007 2c.jpg.exe 69514 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewFrame.html 2c.jpg.exe 69514 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewFrame.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\W6WAu550CfAUA1jqzLZ5Iqz0rW1p8l3T0WoctGIEKhYnMmpf5n3Cp8n0vZIJo6q+.0335F33673543D548A83.crypted000007 2c.jpg.exe 69514 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewAttachmentIconsMask.bmp 2c.jpg.exe 69530 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewAttachmentIconsMask.bmp 2c.jpg.exe 69530 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewAttachmentIconsMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\Q4dmXcmHkRPLVWtjJSwQx-DIRbX5yTcVlF-QLag1vt1XO14OCPq1qJXVauBo9O6NvaFR-C4qAUV57NajM9mTNw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 69530 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewAttachmentIcons.jpg 2c.jpg.exe 69530 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewAttachmentIcons.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\tOZjMvpAxb1ZzqRhajhnm38YPqy1jAfrr3g7J1tz2neNBcHxwPrPFFdFQQPqtHl4+pAKvO38w6xqENrpqGRcgg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 69530 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsVersion1Warning.htm 2c.jpg.exe 69530 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsVersion1Warning.htm => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\0gpyOT9LbESM2ijjBDR5FIYekmgm45UbL448ZfnpQ-TzIZcCZ4bB1B2BCvq9CT9P.0335F33673543D548A83.crypted000007 2c.jpg.exe 69530 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsPrintTemplate.html 2c.jpg.exe 69530 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsPrintTemplate.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\n9CMrQOQOt+NZnkIPWUHHSLNL984WAfCIf4OiZBvm1EcW0bRuaN-Li+VAf61pVpq.0335F33673543D548A83.crypted000007 2c.jpg.exe 69530 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsPreviewTemplate.html 2c.jpg.exe 69545 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsPreviewTemplate.html 2c.jpg.exe 69545 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsPreviewTemplate.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\eWXQRd2mbDSnSgHZmDD3ykuliofQuM0gBz1unvwW8oV3CLWJmPZI7PM6wKlM0BJ3AOvu3LWrqtwWFCwwbipvNQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 69545 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsMacroTemplate.html 2c.jpg.exe 69561 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsMacroTemplate.html 2c.jpg.exe 69561 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsMacroTemplate.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\PFaymMJT-m-8IeOTv4HPl80lK1hC6PvydoJsHrNsvSAAtFyZxIuP7wwbixjFtoUM.0335F33673543D548A83.crypted000007 2c.jpg.exe 69561 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsImageTemplate.html 2c.jpg.exe 69561 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsImageTemplate.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\XkL1dKkVxyvnNhZz2YIZRPLbSshGaXbKPOWgheuo1zglL281FEaXM7qlYjUUbjUw.0335F33673543D548A83.crypted000007 2c.jpg.exe 69561 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePageStyle.css 2c.jpg.exe 69561 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePageStyle.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\DBaxtDp-hzoRz+7MMjOWWbe7ie4a7bEJWLemDbjIBO6-Q0Ay5VJl5LUwg-Z3LzsZ.0335F33673543D548A83.crypted000007 2c.jpg.exe 69561 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePageScript.js 2c.jpg.exe 69561 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePageScript.js => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\t5M1j8MyG-t+lBLMllpMabQ3X1qV1paUyL3TSyAcHVqebd0b6E4KKJ0DyJAu1L2B.0335F33673543D548A83.crypted000007 2c.jpg.exe 69576 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePage.html 2c.jpg.exe 69576 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePage.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\8g+96LqF1SUbgyo+c-8WzjApPztVqi6Stu+AxLzw2JCZ91gdnX7urnGVxile3yEc.0335F33673543D548A83.crypted000007 2c.jpg.exe 69592 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsFormTemplate.html 2c.jpg.exe 69592 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsFormTemplate.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bC107APzQ7e+wPJxGcY5CQ+dc-PmGNKv05cjQg2RaU8kON30NBC87wh-xJjYH8kX.0335F33673543D548A83.crypted000007 2c.jpg.exe 69592 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsColorChart.html 2c.jpg.exe 69592 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsColorChart.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\Hc77S3YslkTu07P6mB8boPIqT038wPTAX61f1rSQcEwDkWsgYmiEvg9VW-6XIAct.0335F33673543D548A83.crypted000007 2c.jpg.exe 69592 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBrowserUpgrade.html 2c.jpg.exe 69592 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBrowserUpgrade.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\5V0UWDrTB2+t-ko6qGw-i-e9DE6GLgvbmQybLkgy1QZxK9jyX2nBHurRZvNJuCxQ.0335F33673543D548A83.crypted000007 2c.jpg.exe 69592 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBlankPage.html 2c.jpg.exe 69592 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBlankPage.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\VihU401wElAW8LpHNrsV-I2UlHmwzTsnWoEy1eDlKHX5M5k13NzRnHpGtfR7Uwkj.0335F33673543D548A83.crypted000007 2c.jpg.exe 69592 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FORM.JS 2c.jpg.exe 69623 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FORM.JS 2c.jpg.exe 69623 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FORM.JS => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ZN5py0FXQWqxWgZhab2hqA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 69623 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ERROR.GIF 2c.jpg.exe 69623 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ERROR.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\gAhLsw8je1GXL0ZhZt3X24OnIcPa5WQSbdfQIpq1NjM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69623 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\DELETE.GIF 2c.jpg.exe 69623 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\DELETE.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\lIUCCVtl6rw8ig0s2Y+lot2vsKKP9BZaaKE9KH5u5gw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69623 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\CALENDAR.GIF 2c.jpg.exe 69623 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\CALENDAR.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\f6rA+niLjXMwT3TtDCxzWXLtXRmWvcShB4WWJ1G3YKA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69639 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right_over.gif 2c.jpg.exe 69639 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right_over.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\7QwD9XFdvoexxKvSVNFaIPhkKhxN4AEeADoe2RIdqPxptOT1DLdAuH18feJKfTMN.0335F33673543D548A83.crypted000007 2c.jpg.exe 69701 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right.gif 2c.jpg.exe 69701 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\b8iXgE6iAAWzn0VXP7JKBTFNQQ6aRotrYNeSd-HO1VY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69717 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_mid_over.gif 2c.jpg.exe 69717 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_mid_over.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\qAMJ18-n1w58IYg35jWBzmR3-NMUVUCAbBXClNiBelxIf-jn8s99cHkq7fEoaJNj.0335F33673543D548A83.crypted000007 2c.jpg.exe 69732 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_mid.gif 2c.jpg.exe 69732 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_mid.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\pgnLmjTmsTk9vmJvRuCFMo8C6QRx3BbKYmhOZBEmyfA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69732 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_left_over.gif 2c.jpg.exe 69732 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_left_over.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\2jQEQEWV3ssQ8i-bNh7H+TTcPbsOviYWsA+vFgjM1wUFkgVIo8v+0lDIrJ-pLg0S.0335F33673543D548A83.crypted000007 2c.jpg.exe 69748 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_left.gif 2c.jpg.exe 69748 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_left.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\WtSBSC3xxI3XVwrOxkwpEg+VMW5w6EemXRRaHlnRtMM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69748 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_VelvetRose.gif 2c.jpg.exe 69748 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_VelvetRose.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\9u2SSoetjtOP6Ifc5-WduCuHd-I417743ADANhv0PeCbqawR-7TTwgngAhWxIGmw.0335F33673543D548A83.crypted000007 2c.jpg.exe 69764 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_TexturedBlue.gif 2c.jpg.exe 69764 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_TexturedBlue.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\qpnSQgqNPZ3ZBGN9dDoSgTX9KG-ADzxuMOaDH9SsOog-lPPbJqTdo67KOh83s4di.0335F33673543D548A83.crypted000007 2c.jpg.exe 69764 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_SlateBlue.gif 2c.jpg.exe 69779 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_SlateBlue.gif 2c.jpg.exe 69795 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_SlateBlue.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\LPN-vOcmo7bud6lmqwJgezLFi-vwjPvx+Rv3z2Jyt2M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69795 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Premium.gif 2c.jpg.exe 69795 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Premium.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\Uzz3uLHZqtExHq6HBj0k5u0wCWBD2lDJx-VrIKtZuv4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69795 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_OliveGreen.gif 2c.jpg.exe 69810 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_OliveGreen.gif 2c.jpg.exe 69810 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_OliveGreen.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\G9tvAw0wKus3+mhrHOdnkTXlQE5epKzE2YejODCQw1TYgu2bIcnVNG2TZS1YGsRw.0335F33673543D548A83.crypted000007 2c.jpg.exe 69810 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_LightSpirit.gif 2c.jpg.exe 69842 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_LightSpirit.gif 2c.jpg.exe 69857 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_LightSpirit.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\2jxOsaoEwKGqG3ZaxZQonb9l1rrYM2fuUq-v1HRW2i2UNt6S5tcHPd5P0NYZi-nA.0335F33673543D548A83.crypted000007 2c.jpg.exe 69857 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Groove.gif 2c.jpg.exe 69857 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Groove.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\dFos44ow4g25LbgQWzBWLNTWzl9-RGiXw6H8h5ESzAg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69873 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_GreenTea.gif 2c.jpg.exe 69888 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_GreenTea.gif 2c.jpg.exe 69888 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_GreenTea.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\O1ijiuY67jDxPcepORDFQamrOvcscpJxph8Ntf-rH8o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69888 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageSlice.gif 2c.jpg.exe 69888 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageSlice.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\EU7fj-oZkSwi9sejyEjR6IVPl7n8g4Xmr8j174En9EkEyGcr86PsI4iV-ASxBv9RoUNvwmYxxYVnSoMDx4RbeQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 69888 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageBlank.gif 2c.jpg.exe 69904 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageBlank.gif 2c.jpg.exe 69920 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageBlank.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\jGV4rcjNZBV0JSgTO+IvymmiPZqXQ6WHVHqmPGoVSDxJ1ufD6zdbPOJge3+QiVURT7A7qx1KrOHD3cua0668AQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 69920 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePage.gif 2c.jpg.exe 69951 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePage.gif 2c.jpg.exe 69951 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePage.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\3M8jFQc5+ZLQNDTHpRdQgJEUIEhN5D-t5scQR6itm7yfLhdaZQ2bqZ9hBfmzInOt.0335F33673543D548A83.crypted000007 2c.jpg.exe 69951 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Earthy.gif 2c.jpg.exe 69966 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Earthy.gif 2c.jpg.exe 69966 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Earthy.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\Y2tJCC7TyjCwwMPMeAuea0iEMcUg-yL3LTDHRk6aBnM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69966 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Country.gif 2c.jpg.exe 69966 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Country.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\QAn4orYE3nyjY8zI59MIy4sRvwRMiIGSgWGe2G8qg-Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69966 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Casual.gif 2c.jpg.exe 69982 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Casual.gif 2c.jpg.exe 69982 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Casual.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\5VYRqZy+B+oRafxyJVJJf5wu+MLUJxwOkhdsnLizfGo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69982 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\BG_ADOBE.GIF 2c.jpg.exe 69982 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\BG_ADOBE.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\66gB5FOV0APXbe3-d8n-Xsu+Z9FuSjn2jGK6KkCCB00=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69998 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\attention.gif 2c.jpg.exe 69998 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\attention.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\XlT63FVmsi7k30TuJTuUJm6e2VgBGrnWoUor-cckWGA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 69998 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrowMask.bmp 2c.jpg.exe 69998 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrowMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\cCDyyavl3WWXrrig3CkBWoqbhjV5t1ROkDjdJi1kWkJKtDr-uwBWYfHBBrh6KyVq.0335F33673543D548A83.crypted000007 2c.jpg.exe 69998 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrow.jpg 2c.jpg.exe 70013 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrow.jpg 2c.jpg.exe 70013 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrow.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FVyeguvlHm2bZTI0vOb4lxFcXQ2mgnGq8JFcWwefbt3upjLcU2QGR2hcXJMv5cgr.0335F33673543D548A83.crypted000007 2c.jpg.exe 70029 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ADD.GIF 2c.jpg.exe 70029 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ADD.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\honqNhpQjhIsaKYNSHRZaQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 70029 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TAB_ON.GIF 2c.jpg.exe 70029 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\bpiRWWfX35RpT2u3HLwwMjKfK0uJEEKapmY6LSIh2p0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70029 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TAB_OFF.GIF 2c.jpg.exe 70029 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\p9GNCKAlCmeTOzjT9V-TBmQwKa7syWF7bdO+9nCI6vQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70029 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\HEADER.GIF 2c.jpg.exe 70044 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\HEADER.GIF 2c.jpg.exe 70044 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\HEADER.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TQVWeG3rNS8r-L4carCyBSt42xyT9u1ce+n+B8VFAmU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70044 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\TAB_ON.GIF 2c.jpg.exe 70044 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\2QdqtDbiQU2pfCPaorNm9720YXgpy3YpIoxe3y6+x10=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70044 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\TAB_OFF.GIF 2c.jpg.exe 70044 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\B5hAhyyPHMhCFO6pQAEXI+DqC2sk8ylAoDUaIHcVtgo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70044 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\TAB_ON.GIF 2c.jpg.exe 70044 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\0UcZxdg09hkAA55-IR5wXBlTgoCnG+X2OXQBt4fFWUc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70060 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\TAB_OFF.GIF 2c.jpg.exe 70060 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\RIGZuq39K8a6TOsvivIkB70sE8eVybgb7X9GAncE+J4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70060 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\BUTTON.GIF 2c.jpg.exe 70060 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\BUTTON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\GN4gOUaN-fIJm5GgCLltkmxSWhsw-wWa62cBpWztqAs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70060 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\TAB_ON.GIF 2c.jpg.exe 70060 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\G32Mb-D6fQLYrQDYvdrq944vooh7LF3SUylQ2N6TqLw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70060 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\TAB_OFF.GIF 2c.jpg.exe 70060 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\9F9z8YpjmeFQfUVIEJCaYpLOKyBDeC3qhTejjUMBw58=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70060 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\tab_on.gif 2c.jpg.exe 70060 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\tab_on.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\ZAjdJ5KOUploQRoY48AP0VJ5cr57gf7xubTq-MJho2g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70076 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\tab_off.gif 2c.jpg.exe 70076 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\tab_off.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\VN6cRhGVfGWMxciA+6+DwioO+n58NP7TVk0DOsDbAKA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70076 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\header.gif 2c.jpg.exe 70076 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\header.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\o0TtOWLBm6xBIjAmOsRN5wwE3zzuEDM8VdNpf8c0P60=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70076 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\background.gif 2c.jpg.exe 70091 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\background.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\7kFy5Hx+03+sJHg-Y8iISN2VXkuEU9-bQuRpSARBsWo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70091 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\tab_on.gif 2c.jpg.exe 70091 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\tab_on.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\s3vnm+nVP6sPbLWbR16ijSIKFyyGsV8clDeZ1EEbqio=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70091 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\tab_off.gif 2c.jpg.exe 70091 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\tab_off.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\F2v9udvZNG-oEWQ2YPAo4dFIqTpOejLmhKNqebU02ls=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70091 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\background.gif 2c.jpg.exe 70091 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\background.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\FgkPv1PV7-yJ+v7-YkAYvo0upn5733JC0SxzMau+vxY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70091 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\tab_on.gif 2c.jpg.exe 70091 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\tab_on.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\tQhKZIlWQ4T2kDayda1ULsUpUydk9puMn02MmXyRJBU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70091 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\tab_off.gif 2c.jpg.exe 70091 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\tab_off.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\6R-ehh3nWviJVBkE9pZhcSspe9q2dNYf0f883FMMu84=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70091 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\header.gif 2c.jpg.exe 70107 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\header.gif 2c.jpg.exe 70107 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\header.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\TscaV1G6wSqd1S9V3y6sMar0pXejrGOrW4ZEbs2ZqRA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70107 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\background.gif 2c.jpg.exe 70107 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\background.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\gGVi7ChhxUhCVQ+wgxBYjWSP6PMyRirEkoSVgMoQer0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70107 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_ON.GIF 2c.jpg.exe 70122 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_ON.GIF 2c.jpg.exe 70138 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\Nu9QlGjmjcPS4TMgCcFyGt8DO2Wo5RZIBnnJfWSAJy0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70138 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_OFF.GIF 2c.jpg.exe 70138 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\lORo1nZPQKGr3jlfFJs43ao1yOthTH9E-8caOZq+eUo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70138 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\HEADER.GIF 2c.jpg.exe 70138 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\HEADER.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\bCvNdrpa2OqehUdC7DM2ihLGhWVGQ3JlE+OW1mldOts=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70138 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_ON.GIF 2c.jpg.exe 70138 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\0Wvs6nECUn5sP1+Ljd9g4FDIQxPxskDVtv9BapRhXu0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70138 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_OFF.GIF 2c.jpg.exe 70138 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\CXX-HWDSRSt2+P5oOTyIefFL0dl4xZqFCco-VEJ+NoE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70138 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\HEADER.GIF 2c.jpg.exe 70138 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\HEADER.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\5D8ZjSOm8+B6GKstz9BTFUpmhCFYGQfnpb9kY6waplA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70138 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\TAB_ON.GIF 2c.jpg.exe 70138 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\lBsQfTNz-tEoAVszErZ66XU7a56nEk2+m43Ta2B-vQc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70154 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\TAB_OFF.GIF 2c.jpg.exe 70154 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\8h9yLqSdVxGecFGnbYF4cDPmc736Ay30issrMkNZD3w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70154 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\HEADER.GIF 2c.jpg.exe 70154 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\HEADER.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\wjxznN+XM92aZZ6W8cOWW52W4kqcNImUiEABi2kIFuI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70154 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\tab_on.gif 2c.jpg.exe 70154 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\tab_on.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\zJA+N3r3hSIJa1EA0I6eHZMstRWlBtlm-ldQT23lyiE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70154 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\tab_off.gif 2c.jpg.exe 70154 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\tab_off.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\1+-gq67D1jJnz2jlUnN+2bZpcdlFqKcu7BmabDUT1jk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70169 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\button.gif 2c.jpg.exe 70185 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\button.gif 2c.jpg.exe 70200 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\button.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\k94RXcsEHiSo+9rOp6SfUzwB9hVyui4Q0YZdrmbs6WE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70200 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\background.gif 2c.jpg.exe 70216 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\background.gif 2c.jpg.exe 70216 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\background.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\fQv08dw9U8L93OU7BdTzj-X0e+-EGZvQStm+UEzcjqw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70216 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_ON.GIF 2c.jpg.exe 70216 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\JAw4HpnmSUfkGrYgbvPrpMBx3RkH1cUOUOwe+PeFqtQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70216 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_OFF.GIF 2c.jpg.exe 70216 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\RlZioDlptqbbTjzSXhOXWpKt0+Snun7vA-rCcB0Me8E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70216 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\TAB_ON.GIF 2c.jpg.exe 70232 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\ghCoUVv870akgKBMKy3i4FnMJMv7Qpim9T+LNfTiuzs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70232 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\TAB_OFF.GIF 2c.jpg.exe 70232 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\o0FAkPGw0FzGjRq0mFQ4eWIoofrcXaRarzlSO0O2aAo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70232 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\HEADER.GIF 2c.jpg.exe 70232 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\HEADER.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\iAWdTOM+PD9hk53k+Pp6IrmWc1geGF508roIf0wEUHc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70232 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\BUTTON.GIF 2c.jpg.exe 70232 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\BUTTON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\c2Mnvf1+jP7a5AxecvcuBcYatS2985w3Lt+37VjHNVc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70232 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\TAB_ON.GIF 2c.jpg.exe 70247 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\V8mJqnqTggovWiB-nJmhAXEXxxpy4DkvoBGzcOKTQYI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70247 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\TAB_OFF.GIF 2c.jpg.exe 70247 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\qbprgY5ZoQUqseGbZueVgEfhRpzz7kRaSS+zSsJIBw0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70263 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue.css 2c.jpg.exe 70263 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\sk9iCF5IsMU4UcpUZAlpXZofpF58CLWsxS5CZWT7GMI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70263 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SlateBlue.css 2c.jpg.exe 70263 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SlateBlue.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\yiirtOTRMNYfduuDSSRSaFzAXRgb6TTzFcGMCVzzjGI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70278 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate.css 2c.jpg.exe 70278 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\ovc0PwjDvjR5aINdEVW4ZtWDDYTep2GgrDhUTAcPW2E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70310 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Premium.css 2c.jpg.exe 70325 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Premium.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\RsuTOP42lQesyUMizt1fyk8zRz2Kkw7ijjRq1IOimRE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70325 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis.css 2c.jpg.exe 70325 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\jDX+Lv9e84TBglxWDzK6NtL8oJukidftvUMkteyymUM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70325 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Maroon.css 2c.jpg.exe 70325 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Maroon.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\wMF08d8ubUUQ8jR6Gqfes6737lWWwmYBxOg07uEKPjg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70341 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime.css 2c.jpg.exe 70356 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime.css 2c.jpg.exe 70356 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\MCzk+FJwICgLY1dfPPE+ag==.0335F33673543D548A83.crypted000007 2c.jpg.exe 70356 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\OliveGreen.css 2c.jpg.exe 70372 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\OliveGreen.css 2c.jpg.exe 70372 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\OliveGreen.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\67WybydfiO9-HzEPKqFjZ263+oMw1ppOJulQy4D8uyA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70372 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\LightSpirit.css 2c.jpg.exe 70372 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\LightSpirit.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\NxuWr-ReT8I7UvQt2wqQrsDcu52bMtjxvPGjrGf4384=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70372 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GreenTea.css 2c.jpg.exe 70388 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GreenTea.css 2c.jpg.exe 70388 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GreenTea.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Isloh2ottEKjrdo8pTU3sNn8yPGCgAPBSsvx8UawvTo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70388 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck.css 2c.jpg.exe 70388 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\afjcrAzJTtKDk06BQurVqA7jPj4FQu3Z3XJYUuBlUq0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70388 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\VelvetRose.css 2c.jpg.exe 70403 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\VelvetRose.css 2c.jpg.exe 70403 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\VelvetRose.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\n0F1pVfN3o3R+Q6BIld8gnTT9bbjoUtBLhTtEkF+Azc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70403 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Earthy.css 2c.jpg.exe 70419 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Earthy.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\5nEyeqHqo4Pe-G8UOxD+EJYyW9410ZhQ3sNNO7Atevk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70419 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert.css 2c.jpg.exe 70419 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\56feJTrQ7i4tsT43A-9WwCKwej6M6oQyVbLLSokZeLM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70419 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\TexturedBlue.css 2c.jpg.exe 70419 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\TexturedBlue.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\WdGp+ilTHlk07WBVcJwSbenBr+iJ7aOwNZ5ECjgMh7c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70419 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Country.css 2c.jpg.exe 70434 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Country.css 2c.jpg.exe 70434 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Country.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\+PrcSsBnBd7+QnPR5b48SEiLCoqJMntYub3KtoH5OOY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70434 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Casual.css 2c.jpg.exe 70434 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Casual.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\C-RAgLcrEqDITE6X9StTG9SGMlUYL3uKQOMB0GkFxrQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70434 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow.css 2c.jpg.exe 70450 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow.css 2c.jpg.exe 70450 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\JuzpLdm7rnPsIfHaXFzhjRPWIX8vXwtBbZlN+VfnXPg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70450 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Teal.css 2c.jpg.exe 70466 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Teal.css 2c.jpg.exe 70466 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Teal.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\J1DJUZe5Cd-gfII-BU6nkg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 70466 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange.css 2c.jpg.exe 70466 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\fmVr8ekOj-I1NvyCG6lr-d0sa0XP7L6z6pjk-Z87HPw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70466 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl.css 2c.jpg.exe 70481 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lo6G65PzMNzmqWrt+1i9peCq+lwjeLAIJWFdnqrQ5J4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70481 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay.css 2c.jpg.exe 70481 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Xhk98sIKl1f+zeGReKvLgUq795IWKuH+PeEjFgLIQqA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70481 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Sts2.css 2c.jpg.exe 70481 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Sts2.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\ZulPc1bhckqQ4GUYw0XDFw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 70481 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue.css 2c.jpg.exe 70481 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\yMikzbGcqes93UDhKsqtfxFabWZJll0bQ0gUp+8Fqiw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70481 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Sts.css 2c.jpg.exe 70481 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Sts.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\d45MhO6+M4YKIO2FtdX7Wg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 70481 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana.css 2c.jpg.exe 70497 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana.css 2c.jpg.exe 70497 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\RO0ptGvf8jLfJLnkExmyHOiZ53KnCCYqylAhegboQtQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70497 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen.css 2c.jpg.exe 70497 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\3QTxFg6ElRTblC219ocWa1X0CzpGFUNKyPZ0NVxVRZw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70497 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Adobe.css 2c.jpg.exe 70497 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Adobe.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\uMbhM3dJwQwlUZYwFmAVOxpZSn8otJsCaC9+P1vIAsc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70497 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ViewHeaderPreview.jpg 2c.jpg.exe 70497 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ViewHeaderPreview.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\2xYy1hyfsVp8dag39-6-vQr0cLt8VxAmSfY-6izmNLxWt2K8bJJgtXyxbh9tvvk7.0335F33673543D548A83.crypted000007 2c.jpg.exe 70497 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\VIEW.JS 2c.jpg.exe 70512 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\VIEW.JS 2c.jpg.exe 70512 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\VIEW.JS => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\iapQagpFuZIsyN9JZKZE8w==.0335F33673543D548A83.crypted000007 2c.jpg.exe 70512 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\validation.js 2c.jpg.exe 70528 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\validation.js 2c.jpg.exe 70528 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\validation.js => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\oUjjkw4hV3kX+KqAjkmMA7KkAJMlibFtJ0Rb-XBI4Dw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70528 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\utilityfunctions.js 2c.jpg.exe 70544 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\utilityfunctions.js 2c.jpg.exe 70544 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\utilityfunctions.js => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\tSCxIq3C6mE2lVKgfzyCwWbDtftmYYTinNbihkjhYrCYH8yVXDfbEKYKPCb+9-R7.0335F33673543D548A83.crypted000007 2c.jpg.exe 70544 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SUBMIT.JS 2c.jpg.exe 70559 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SUBMIT.JS 2c.jpg.exe 70559 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SUBMIT.JS => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\i9PqV-9YtprZO6ylBz3Rno8rPAhWaNHaLlSIB3KZvfk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70559 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SAVE.GIF 2c.jpg.exe 70559 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SAVE.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\IkBPhyDFdPFk90SV5WRiGw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 70559 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_underline.gif 2c.jpg.exe 70575 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_underline.gif 2c.jpg.exe 70575 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_underline.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\McaK9JPLvBIKABLdg5l8FtUWTa0M08T1jBSy1e2EvUxKSU5cOhlVAjWp7aLpPvng.0335F33673543D548A83.crypted000007 2c.jpg.exe 70575 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_pressed.gif 2c.jpg.exe 70590 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_pressed.gif 2c.jpg.exe 70590 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_pressed.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\PoR5AmTt2fxozv3u8McmMMeW7C6pmTfqcGtRg-KzzHs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70590 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_justify.gif 2c.jpg.exe 70590 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_justify.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\IpPkVtXIneDY35IUBd1qxzIGXD5-mLEes2-wHGPjUxM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70590 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_italic.gif 2c.jpg.exe 70590 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_italic.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\tHhTnH82kFNdXjN4JAuYwdO73CT+oBaC4R8YfdxtUwk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70606 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_increaseindent.gif 2c.jpg.exe 70606 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_increaseindent.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\Uh6s4i21jkh9fXZpLAoaERzlBsiMvws-dNiTPwjyUGUO0x4dsFxmgWQo2xza52cp.0335F33673543D548A83.crypted000007 2c.jpg.exe 70606 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_decreaseindent.gif 2c.jpg.exe 70606 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_decreaseindent.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\poTTewADDZQNKyg4b1JSaksbsZq7IjXGyz8iZHzoHQVt6-r0EZeoAHgusnblMPji.0335F33673543D548A83.crypted000007 2c.jpg.exe 70606 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_choosefont.gif 2c.jpg.exe 70622 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_choosefont.gif 2c.jpg.exe 70622 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_choosefont.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\s0UdVh+2hzN07aoKM80RjEPaAtwUuvr6ECDcJWFJNMV2jXyWX2dXWyzjo8CYNIUu.0335F33673543D548A83.crypted000007 2c.jpg.exe 70622 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_choosecolor.gif 2c.jpg.exe 70622 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_choosecolor.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\xwtsdH+RRL6Gdjuu4z9JV6IVt+-Tv5Cm1RpWJJN3wiS5HwF81NwuOg-pNyJl5uXn.0335F33673543D548A83.crypted000007 2c.jpg.exe 70622 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_center.gif 2c.jpg.exe 70622 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_center.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\UeGtyO7pecAfl9QN3QMeelTEoGIwF9CmjzLiek7WA98=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70622 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_bullets.gif 2c.jpg.exe 70637 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_bullets.gif 2c.jpg.exe 70637 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_bullets.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\CntYtHkqgWYxbDlnjUky8o2AgJyfM1cJFiKJ6xawjkc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70637 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\RTF_BOLD.GIF 2c.jpg.exe 70653 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\RTF_BOLD.GIF 2c.jpg.exe 70653 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\RTF_BOLD.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\nnAX1MHWnhz92lha5a5qRNvndN5bHic71LeiL8LhqMI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70653 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignright.gif 2c.jpg.exe 70668 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignright.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\GcCktLDlpRQTwNwb5pS3QBGTel-p9N6WFIqE5wNLkKBh5D-HbdtEOC61SL39wRET.0335F33673543D548A83.crypted000007 2c.jpg.exe 70668 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignleft.gif 2c.jpg.exe 70668 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignleft.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\y8Llo9pmITdfqVunoNpOQ6PH1JAfs20fCpmBpX8L3MmSNqGQMBKtR0lZxRASCkuJ.0335F33673543D548A83.crypted000007 2c.jpg.exe 70668 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\PublicFunctions.js 2c.jpg.exe 70684 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\PublicFunctions.js 2c.jpg.exe 70684 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\PublicFunctions.js => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\NTluXDG0kHThzmAgJox6taIqA1SiRWV3+E5gSQaANYHDhohVLYWFbQOUMOaQoitQ.0335F33673543D548A83.crypted000007 2c.jpg.exe 70684 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\macroprogress.gif 2c.jpg.exe 70700 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\macroprogress.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\6+72trul9+4xk-5mwdEobG6TDfoRh8vpxeU21-qHmhE1F57GqvfsWNAZtcUhDR0I.0335F33673543D548A83.crypted000007 2c.jpg.exe 70700 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\LAUNCH.GIF 2c.jpg.exe 70700 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\LAUNCH.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\lA04y+lgEE2kEyEP8grnvzT4MqoAqvq6EB47lHtOye8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70731 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\form_edit.js 2c.jpg.exe 70746 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\form_edit.js 2c.jpg.exe 70746 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\form_edit.js => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bUOSFuT5huObOyJtl8Gf1LXdggAgfh-lEjK+3xDnq9o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70746 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormToolImages.jpg 2c.jpg.exe 70746 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormToolImages.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\OJnFH69I5eJC0FPhhAndo+B802Z2P6SWDDdAeYSALUfzCO3zm3R9gZeH5EVBlK9X.0335F33673543D548A83.crypted000007 2c.jpg.exe 70746 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewTemplate.html 2c.jpg.exe 70746 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewTemplate.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\tnH3OWFS7zKW0B9U8jBHtT7Ba9jK32RR3cBLNCrS3Hnx9XUTovOiWconGRMEezun.0335F33673543D548A83.crypted000007 2c.jpg.exe 70762 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewFrame.html 2c.jpg.exe 70778 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewFrame.html 2c.jpg.exe 70793 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewFrame.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\-6n+8WMUgU1CxqToApMbLxjBuCBI1tRmY5SAtUglOqqVM+oer+pq3jWpPQ5lELoe.0335F33673543D548A83.crypted000007 2c.jpg.exe 70793 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewAttachmentIconsMask.bmp 2c.jpg.exe 70809 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewAttachmentIconsMask.bmp 2c.jpg.exe 70809 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewAttachmentIconsMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\1OkHl5W7VohN6dA5z8sun3nYcG6dl1rehaNemqhlM3fOoCmHTqPB5MN3mt9YDPCARxc4kGJrUzQM+ViYuOZj2g==.0335F33673543D548A83.crypted000007 2c.jpg.exe 70809 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewAttachmentIcons.jpg 2c.jpg.exe 70809 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewAttachmentIcons.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\Dy9zT7+ZoCG-9lfFIx3KeEEQ4+oqCaFZc0K4t1ofD2+s+2WH8sHmgRULvf5b0wMmsLiwFMU1vuLrjUquUcdb9g==.0335F33673543D548A83.crypted000007 2c.jpg.exe 70809 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsVersion1Warning.htm 2c.jpg.exe 70824 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsVersion1Warning.htm => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\-+W+nJmVlNmK0Mqerq6INRlosWJk4mYeVQZc46lAXE+qgcrpyP7n1QnyePxdbqjL.0335F33673543D548A83.crypted000007 2c.jpg.exe 70824 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPrintTemplate.html 2c.jpg.exe 70824 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPrintTemplate.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\Jku8I51F8e+8fo4Y87EoqxdVSCM7LChlcUBpdISh+77+xqcv1w+Anbcy8jKoFusG.0335F33673543D548A83.crypted000007 2c.jpg.exe 70824 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPreviewTemplate.html 2c.jpg.exe 70824 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPreviewTemplate.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\T9pw9ueha3uip-adWgcNtdlb9gJuBrcI0gAOIZ018O7O0yWVwGNJmhzcEnn6ztw0Xo6Ctb0AzlCDaGchxFsKfw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 70824 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsMacroTemplate.html 2c.jpg.exe 70840 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsMacroTemplate.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FwcWn5JabaYNPyS1wpRMt6FlGJpuBlGfBVmra+C+mDkTwjb-oULN1gxa8j3lDffB.0335F33673543D548A83.crypted000007 2c.jpg.exe 70840 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsImageTemplate.html 2c.jpg.exe 70840 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsImageTemplate.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\mcBkIOe03o99QSgXA1ZXJeJqqiZKH0y0m5n9RZ915cJp2AAmbziZ8nNgvu6gO06O.0335F33673543D548A83.crypted000007 2c.jpg.exe 70840 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePageStyle.css 2c.jpg.exe 70840 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePageStyle.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\CDD5eg3sVZcilg9q4nRWkuWv-skTNj4AKLYoHejdMMC0yfgBlxNw04vXsjbrvCtJ.0335F33673543D548A83.crypted000007 2c.jpg.exe 70840 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePageScript.js 2c.jpg.exe 70840 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePageScript.js => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\3c9Zqu3UQr-RWfe6URqH9olS+rRs7m8r2bMgz0Lco+r-FHEFzatVtPMUCWh1Jt96.0335F33673543D548A83.crypted000007 2c.jpg.exe 70840 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePage.html 2c.jpg.exe 70840 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePage.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\jW-nEiZro+jWRWmTylZlRy-PGC8e7Oy5L3l1a-b8uoBrqtyG8Oz+WnqSZE67b5zD.0335F33673543D548A83.crypted000007 2c.jpg.exe 70840 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsFormTemplate.html 2c.jpg.exe 70856 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsFormTemplate.html 2c.jpg.exe 70856 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsFormTemplate.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\9VdIqI9TbThboAUZJon+K9aeo5hBqyrverMyDYdqFcY8RlT+UhUIFsGtuBRBi2u8.0335F33673543D548A83.crypted000007 2c.jpg.exe 70856 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsColorChart.html 2c.jpg.exe 70856 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsColorChart.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\5n7GM3ecZkrF4LVIrTG+isTqRy2Sz+QpYPOH-S46jjn9I-EFQOMUlirCr89ivAng.0335F33673543D548A83.crypted000007 2c.jpg.exe 70856 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsBrowserUpgrade.html 2c.jpg.exe 70856 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsBrowserUpgrade.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\Nh7Y-NYJfJpeIRDuHILgvaHMC5HWeEKWqM5Tj22fvcZD8gv2XYFwu9A+Yd-0DXUq.0335F33673543D548A83.crypted000007 2c.jpg.exe 70856 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsBlankPage.html 2c.jpg.exe 70856 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsBlankPage.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\KYP82anHZqJTn7jKyedx1Dop5qvC885KxssMb-LZleVQe--8sSEFOVxycQIm9VCK.0335F33673543D548A83.crypted000007 2c.jpg.exe 70856 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FORM.JS 2c.jpg.exe 70887 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FORM.JS 2c.jpg.exe 70887 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FORM.JS => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\svFlIpPbayvzZPtjEhrgag==.0335F33673543D548A83.crypted000007 2c.jpg.exe 70887 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ERROR.GIF 2c.jpg.exe 70887 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ERROR.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\1GVa3W83ix70MPHCMmOcNgSBdEnH68AStSsedV6-pj8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70887 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\DELETE.GIF 2c.jpg.exe 70887 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\DELETE.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ODePyXBX8yZcrls-kNG3jXaKWBTanQkGO9ARh8q1x5g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70902 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\CALENDAR.GIF 2c.jpg.exe 70934 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\CALENDAR.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\+i0JPMsqUky1ox9YdopFaBBlfv0sCpCPndtUwGVXooY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70934 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_right_over.gif 2c.jpg.exe 70934 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_right_over.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\U+41fvYuYzKEuh6Km2yAW5a96lBsfoYJ3ntfB+hQuW4hNCVJY4v++YFXg3UVZYUq.0335F33673543D548A83.crypted000007 2c.jpg.exe 70934 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_right.gif 2c.jpg.exe 70934 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_right.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\yEtZywpud3rj83xfEJ8+kLJpi1qlyWADsNOA2NhSoeY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70934 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_mid_over.gif 2c.jpg.exe 70934 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_mid_over.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\CCOqLYdtjuYekL1PJHsMkMyHBkAQLh-2msQmZPTiFq2Z6+isBW3bSvlGvRKFv0zF.0335F33673543D548A83.crypted000007 2c.jpg.exe 70949 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_mid.gif 2c.jpg.exe 70949 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_mid.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\0VPgI2qYAcwG8MD4pkRNzlpk0oaXpOTZmZQlk0nYpOA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70949 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left_over.gif 2c.jpg.exe 70949 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left_over.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\lPjSLkc7NGRi0owZPSmhV3Rqp9DZjz-4xwje5+sEQm7ig8JnU8OV8ESWT+yi6fDy.0335F33673543D548A83.crypted000007 2c.jpg.exe 70949 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left.gif 2c.jpg.exe 70949 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\-FcbntJlMc8yGyhsw9OsBiR5mngKP1Um9nNE1KYFPe4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70949 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_VelvetRose.gif 2c.jpg.exe 70949 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_VelvetRose.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\7d1YMasuu6G+edxVl09t+RsqGq1GEt6QrfY-feB8YEVkaKw1LNLumP0XYfA6s1J4.0335F33673543D548A83.crypted000007 2c.jpg.exe 70949 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_TexturedBlue.gif 2c.jpg.exe 70980 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_TexturedBlue.gif 2c.jpg.exe 70980 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_TexturedBlue.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\x4qCSXUYFyT78E-ADITPTCejsLVavSUxd0ke55JVQZCNeAu4-S69BAObJhF4Q1Eu.0335F33673543D548A83.crypted000007 2c.jpg.exe 70980 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_SlateBlue.gif 2c.jpg.exe 70980 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_SlateBlue.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\fD48mgD40ue2P3cCUDjh36w7BFxZvmwRGgARhA52+ng=.0335F33673543D548A83.crypted000007 2c.jpg.exe 70980 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Premium.gif 2c.jpg.exe 71012 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Premium.gif 2c.jpg.exe 71012 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Premium.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\089gVvkw-OVosoJH1uRM0YdwU3Rblrs5LQst3cX295k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 71012 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_OliveGreen.gif 2c.jpg.exe 71043 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_OliveGreen.gif 2c.jpg.exe 71043 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_OliveGreen.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\gp4DDxenjlbxrBVcm35dPe2mDdDZLfiU2NkyDvNbtMmPDpsXquGSOSyb2ndKg32x.0335F33673543D548A83.crypted000007 2c.jpg.exe 71058 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_LightSpirit.gif 2c.jpg.exe 71074 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_LightSpirit.gif 2c.jpg.exe 71074 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_LightSpirit.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\goPB2NGD-VyIiITBPlLm5wJe9mXjG9ZMp+YxfxYW-aGxpc3MI18BdhJ9JDIbF649.0335F33673543D548A83.crypted000007 2c.jpg.exe 71074 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Groove.gif 2c.jpg.exe 71090 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Groove.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\sResrP1faflo9nIbkQBD7Rrx1ojXIwUxDTvJXSgeNak=.0335F33673543D548A83.crypted000007 2c.jpg.exe 71090 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_GreenTea.gif 2c.jpg.exe 71105 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_GreenTea.gif 2c.jpg.exe 71105 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_GreenTea.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\dkSBX5bDm96Wi1wxhkKBUqy0S+l3+snUdoDPyBeV44I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 71105 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePageSlice.gif 2c.jpg.exe 71105 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePageSlice.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ObTDkIsePBf6WnQNAk+48V9SkUXJrb45D-tvunGpmtBSRSLGXj-Q67wRrOdiVOYmPGn1pMf-Nz6UYHftELyvlQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 71105 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePageBlank.gif 2c.jpg.exe 71105 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePageBlank.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\wya-St12rofdbUiv1F+fw4iG9hyKaJzHzV4SQQCoHOtGiG6ua493OlK126VL0qwVyZnYUGsRZqYkl5QS+MGBvw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 71105 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePage.gif 2c.jpg.exe 71558 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePage.gif 2c.jpg.exe 71558 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePage.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\aC2c4eejtEplw4caugXvNIqwLLWiGPrSwl8lfUUNKgfveempsYOkAYFpKE9sfVPF.0335F33673543D548A83.crypted000007 2c.jpg.exe 71558 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Earthy.gif 2c.jpg.exe 71573 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Earthy.gif 2c.jpg.exe 71573 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Earthy.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\pz-eKGY1m-flwySluRGFT3UbiROGR978j7j5mUHzh2k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 71589 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Country.gif 2c.jpg.exe 71589 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Country.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bUwF3uelwns71TyC69aOSa1J+HWnRsb0U9jKc69ALfs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 71589 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Casual.gif 2c.jpg.exe 71604 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Casual.gif 2c.jpg.exe 71636 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Casual.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ncoMgUOQ9DQLhBQ7XmhnlAR3RidCT0z5J+lVD1ic3y8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 71636 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\BG_ADOBE.GIF 2c.jpg.exe 71651 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\BG_ADOBE.GIF 2c.jpg.exe 71651 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\BG_ADOBE.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\33RkVUdDlTZM0m4N8XtJ5JDP8VRSR05rZ+-zthXKaVQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 71667 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\attention.gif 2c.jpg.exe 71682 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\attention.gif 2c.jpg.exe 71698 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\attention.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ZC2a3mdPssJYe+FOi8-YMvTHlkhy8PVZZdZbDkut6Tc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 71714 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\AddToViewArrowMask.bmp 2c.jpg.exe 71714 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\AddToViewArrowMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\PaawK1rzfGAjFLq4Wqh3+U8TrITQG5W-U7pQTAdkjLUFHEaZTSGrtOXQ6A0gSFnv.0335F33673543D548A83.crypted000007 2c.jpg.exe 71714 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\AddToViewArrow.jpg 2c.jpg.exe 71714 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\AddToViewArrow.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\DiiKZQZr8sNY74hMCN05ZXtsl2ewji14woiUD7Er2dLnu-AZiI7Q2lJzN+zo22Aa.0335F33673543D548A83.crypted000007 2c.jpg.exe 71714 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ADD.GIF 2c.jpg.exe 71714 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ADD.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\+ELr3Zj7eW8Ae44Q4ARsqA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 71729 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\UnformattedNumeric.jpg 2c.jpg.exe 71729 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\UnformattedNumeric.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\YNaCOftyaBXhTZcsjQvVwK4G-T-+OM5Y6TPNC9aztd971HZWr62pvsqWzCWBv8Ol.0335F33673543D548A83.crypted000007 2c.jpg.exe 71729 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTVIEW.JPG 2c.jpg.exe 71745 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTVIEW.JPG 2c.jpg.exe 71745 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTVIEW.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\vTBS6lkwt6O7gCwDNJ4LHsVO6XgY1+W4jUoyRl2gMJo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 71776 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTBOX.JPG 2c.jpg.exe 71792 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTBOX.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\d9eYAgfdPvjJFw4zZLGe7iWGOF+9QO+EMVrW2XbIHmo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 71792 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTAREA.JPG 2c.jpg.exe 71807 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTAREA.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\uY5epdlVkvcFK9B68EfX-K159D8RVqSpXyaqWVBtWvo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 71807 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\StaticText.jpg 2c.jpg.exe 71807 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\StaticText.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\GlTnSJwHvCgucJpIwhABfPGdYKpBfUDo8tB4PO+t1Pc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 71807 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\SectionHeading.jpg 2c.jpg.exe 71823 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\SectionHeading.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\omTVVKWp3ABWiV2-fJoFWu6sPRVDw4-Fkjp49ZMYT+a1X1Pkp9puvhG5Lk0u6k6m.0335F33673543D548A83.crypted000007 2c.jpg.exe 71823 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\RADIO.JPG 2c.jpg.exe 71823 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\RADIO.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\RTQZIh4ylD1QIDmP1uJitSl6nIwdS7PMB7PKJAUrKDY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 71838 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\PASSWORD.JPG 2c.jpg.exe 71838 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\PASSWORD.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\buncdGYxpdd7ejPaiASiDUrkwTDTi051GcCEqZk2rv4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 71838 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\NUMERIC.JPG 2c.jpg.exe 71838 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\NUMERIC.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\kGyXtflY0PVM3yXmCsNcAihd9r9zA6SKJS8bpWvT+ug=.0335F33673543D548A83.crypted000007 2c.jpg.exe 71854 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\LISTBOX.JPG 2c.jpg.exe 71854 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\LISTBOX.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\aHpQeNRUKQY9Kuon-Pem+p6wj1689aZGHax-7kRa3b8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 71854 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\LINE.JPG 2c.jpg.exe 71854 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\LINE.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\MGzAhuGo1ehteWP1H1I4Kg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 71854 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\IMAGE.JPG 2c.jpg.exe 71854 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\IMAGE.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\R5igxahRjSOQAIqQS9KXIYb2NGA3up3D-IuvT7yvdxU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 71854 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\HEADING.JPG 2c.jpg.exe 71870 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\HEADING.JPG 2c.jpg.exe 71870 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\HEADING.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\Gj4XhVTBQt1ZEHKS2juMNDRfZyB-QLI5JfSOpiIeePg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 71870 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\EmbeddedView.jpg 2c.jpg.exe 71885 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\EmbeddedView.jpg 2c.jpg.exe 71901 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\EmbeddedView.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\RmIdWocqrugXf+juZSbRLp1gvSYlJwHeq3o1BbAEdoI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 71901 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DigitalInk.jpg 2c.jpg.exe 71916 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DigitalInk.jpg 2c.jpg.exe 71916 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DigitalInk.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\NuUsh+oiNT+QztKVoNAdp1xvC+7m6aNk0lrdckl4exA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 71932 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DATETIME.JPG 2c.jpg.exe 71948 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DATETIME.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\GnuyVB6hg1rgFKhfDuN5MG5tX2gs0GwCQUAdc8fsj8Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 71948 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DATE.JPG 2c.jpg.exe 71948 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DATE.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\R+X5-n8JlX8yKcCC20Hr-w==.0335F33673543D548A83.crypted000007 2c.jpg.exe 71948 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CURRENCY.JPG 2c.jpg.exe 71963 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CURRENCY.JPG 2c.jpg.exe 71963 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CURRENCY.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\ycvYAOYUpNSH+F5mcWHn70tC1VBZrCF5fAl7xrOgMjc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 71963 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CONTACT.JPG 2c.jpg.exe 72010 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CONTACT.JPG 2c.jpg.exe 72010 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CONTACT.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\IVz3rq6JEzZBlwryMz+J4KKCfmBWkdrfTikQ06ww+Nw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72026 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\COMBOBOX.JPG 2c.jpg.exe 72026 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\COMBOBOX.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\80Cu36+19hws201FtLC2f1TTqpjD1XaGaqP0OLBTjvg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72041 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CHECKBOX.JPG 2c.jpg.exe 72041 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CHECKBOX.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\XkKmBRCUZNe4iXeORr1vuRrAPYHlzYlXopCVN3ckdqQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72041 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BUTTON.JPG 2c.jpg.exe 72057 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BUTTON.JPG 2c.jpg.exe 72057 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BUTTON.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\FvTHk4qjehhKEOc5fB6UZ-wWlnji51pF9EGbvB0KcAg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72057 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BREAK.JPG 2c.jpg.exe 72057 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BREAK.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CkeGAOmvKW5epDEwAFHFRdV4uviHRIu4FW0E2Al8rFA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72057 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\Attachments.jpg 2c.jpg.exe 72072 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\Attachments.jpg 2c.jpg.exe 72072 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\Attachments.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\50-xUk-NNLDpViPGeM-5MG0FvNesbptD3EzgNoA1RaQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72072 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\ViewHeaderPreview.jpg 2c.jpg.exe 72088 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\ViewHeaderPreview.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\uK5MjzZOAMe+JMPpTcmbC9u6UXHDqGA9yB0sL3Vu+M+j3jdgbbVSdbCyKv7CBaiA.0335F33673543D548A83.crypted000007 2c.jpg.exe 72088 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\viewDblClick.js 2c.jpg.exe 72088 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\viewDblClick.js => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\gIFJLEmNuqgzlATY7LECBBJOCTFIa0IvMoWkQ9-a6V8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72088 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEWBY.GIF 2c.jpg.exe 72088 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEWBY.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\s1Kq0rrzHVvRy1k1OJeOVRkz1pTIvMyegz80vjaJ+qQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72088 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.JS 2c.jpg.exe 72088 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.JS => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\hswoCO51GQnTJMISy1p7EQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 72088 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.CSS 2c.jpg.exe 72088 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.CSS => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\HLwigGp9Vt78JBQZa5HZFg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 72088 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\validation.js 2c.jpg.exe 72104 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\validation.js 2c.jpg.exe 72104 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\validation.js => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\RIZ-D4V8d-oDL3AHYLQXt8RVneu13A+UALIk1nMpYmE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72104 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\utilityfunctions.js 2c.jpg.exe 72104 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\utilityfunctions.js => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\ZElMll4aHn9zoZtV58-dMK6z0VUgtvVCx-eMGo5KwWcGm4xQOa9XImdYM5p0lpoU.0335F33673543D548A83.crypted000007 2c.jpg.exe 72104 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SUBMIT.JS 2c.jpg.exe 72104 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SUBMIT.JS => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\r3RqFP0rQMW7uPlvg8qQZafj7CBCbH6RouKrgwIxKvI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72104 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SPACER.GIF 2c.jpg.exe 72104 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SPACER.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\rKma-R1CkkWJMd5czQaHO5uIerU+RsC8sOJs41MFMNs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72104 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SEARCH.GIF 2c.jpg.exe 72119 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SEARCH.GIF 2c.jpg.exe 72119 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SEARCH.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\23lZjwynO1S6eCu1kaSmAWbZgUDgHMqfY2LOp+FRTAA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72135 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\menu_arrow.gif 2c.jpg.exe 72135 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\menu_arrow.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\RID1ZgPKLFd8rb4gbfHAlfBBATWgkztGgPvBwIdl2LI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72135 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\MENUS.JS 2c.jpg.exe 72135 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\MENUS.JS => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\vqRtB9HZk-rBNidefHXpjA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 72135 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\GrooveFormsMetaData.xml 2c.jpg.exe 72150 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\GrooveFormsMetaData.xml 2c.jpg.exe 72166 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\GrooveFormsMetaData.xml => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\2QD9eJtNFnsUNyynrSahuGT8nbce5S3JGahno7b0Tq2nlohxJwSURY-z6k5NKm02.0335F33673543D548A83.crypted000007 2c.jpg.exe 72166 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormToolImages.jpg 2c.jpg.exe 72166 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormToolImages.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\uuXFskF8xm9gFqEsFAiuD4gtxglfq6IfGlH8FF33n3T7BSQLxg1fp2156hEQB6Ig.0335F33673543D548A83.crypted000007 2c.jpg.exe 72166 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewFrame.html 2c.jpg.exe 72166 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewFrame.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\3knONtCWzAQVdj5dvZhCBUzheAhNTlUlCeHJZ5CfzbDOLYPHtQoW8sp04j86hLCO.0335F33673543D548A83.crypted000007 2c.jpg.exe 72166 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewAttachmentIconsMask.bmp 2c.jpg.exe 72182 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewAttachmentIconsMask.bmp 2c.jpg.exe 72197 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewAttachmentIconsMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\Nwi-Xw+ZAazNJAgtP9N0ejuwB6lOmGjUIvUhV6GGu19jKRoKNOEiLrpNes2BAdNXWSvvbocidDf07nBz5ijjeA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 72197 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewAttachmentIcons.jpg 2c.jpg.exe 72197 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewAttachmentIcons.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\WSYtcmSDgzpXrSrpzCXPZl54wWfg5C3GzdXCYn558TEYWeytL7VoqqSfDEXTKFdjeViAwiDc47kzuW5UNgtFNA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 72197 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsVersion1Warning.htm 2c.jpg.exe 72197 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsVersion1Warning.htm => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\4+KeusA2PbngDT7HAYDcnmyAoeQPvKzqJZWHE8dqL7ljXKOgGusPPy0WxFFy-fd1.0335F33673543D548A83.crypted000007 2c.jpg.exe 72197 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPrintTemplate.html 2c.jpg.exe 72197 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPrintTemplate.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\+UlTl4ssJww6Bnuw6V6eCLwoCZ380AV8JKlcxsxcfAiD+3wG3Ugq+ktDv39tqipz.0335F33673543D548A83.crypted000007 2c.jpg.exe 72197 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPreviewTemplate.html 2c.jpg.exe 72197 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPreviewTemplate.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\n9HbWqwXcyLEwTu2CV6M3RBcB-R+aMVg3mhP1GBY+Y0yza6WKM+cuMBcrczgOROiU+Y7C0S+y0l9rPrNUzfvWg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 72197 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageStyle.css 2c.jpg.exe 72213 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageStyle.css => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\4D6YQKPcpnhK48rxErXYJv8zlOKVETiufNWXx4rIfv-5iuR6r-nOV-rbjOMkKqkS.0335F33673543D548A83.crypted000007 2c.jpg.exe 72213 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageScript.js 2c.jpg.exe 72213 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageScript.js => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\dVaj3GQUXll8qeDVwncAKmOL1a6EByPNPab5qrgkGuKSBV8CITOAM83m3McdtVG2.0335F33673543D548A83.crypted000007 2c.jpg.exe 72213 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePage.html 2c.jpg.exe 72213 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePage.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\+pov4bYEOKOpcwMrZZUmdVhuxT-Diamz0VVX-QtOacLAMb92CImbVKFOIG3qA+mc.0335F33673543D548A83.crypted000007 2c.jpg.exe 72213 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsDoNotTrust.html 2c.jpg.exe 72213 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsDoNotTrust.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\K5acbh68Q2SYHaf6evTMLYQRzfmiUQ-LR3hX3pO26c18tzLONfnFI21abnqD1Np0.0335F33673543D548A83.crypted000007 2c.jpg.exe 72213 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsBrowserUpgrade.html 2c.jpg.exe 72213 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsBrowserUpgrade.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\Ps7ihvCg1nILmgS134QiX-C90YIjbmHpQ7FFGYHLRk6BWHmInub0PWxQ-z-7jQft.0335F33673543D548A83.crypted000007 2c.jpg.exe 72213 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsBlankPage.html 2c.jpg.exe 72213 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsBlankPage.html => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\XrGKSq1wu8CKe++qmPsiGDnbeKBCyNm3Tk028qoxIXMHQG0WYCh1luhhgvNm6E7S.0335F33673543D548A83.crypted000007 2c.jpg.exe 72213 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\viewSelectionChanged.js 2c.jpg.exe 72213 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\viewSelectionChanged.js => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FEnwbK2Qu3GBHBqyd1xIbu3++lxbPBLjRNlz6GVMB6CQXMQG5y45csewtC8MApJZ.0335F33673543D548A83.crypted000007 2c.jpg.exe 72213 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right_over.gif 2c.jpg.exe 72228 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right_over.gif 2c.jpg.exe 72228 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right_over.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\L+wRr3q1agTCGLEAPTCQAgYotD1wYdb-VMdIicm0SNzhQ1yPqN2Rsts2DYSO0j0y.0335F33673543D548A83.crypted000007 2c.jpg.exe 72228 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right_disable.gif 2c.jpg.exe 72228 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right_disable.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\CBCff3Mo11Rn-HmQ0VC0dTZPxm9IasKfIm48f3Kmi-1kMpTLRbshoRNgHCzkbjkZ.0335F33673543D548A83.crypted000007 2c.jpg.exe 72228 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right.gif 2c.jpg.exe 72228 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\xncyxyxktq9DrFEcHzBvv0ivS11BxQiezx+KX98r4As=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72228 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid_over.gif 2c.jpg.exe 72228 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid_over.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\5Xx55is1dBvvbOK9Ui8xrOKwebCt9e+z8q5oB9M6U7-xPgLxKQKO2K3iuYsWe2Hl.0335F33673543D548A83.crypted000007 2c.jpg.exe 72244 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid_disable.gif 2c.jpg.exe 72244 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid_disable.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\M1D6Cn2f8qLxu+LWGWb4AJ98R63wWsGrckjuyQJO-w+H1gS8CjmZhEQWePnTmmGP.0335F33673543D548A83.crypted000007 2c.jpg.exe 72244 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid.gif 2c.jpg.exe 72244 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\qFDzaDQ8VFNHOTflIycmK9PpP6aGESIpKUeE9hCe39E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72244 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left_over.gif 2c.jpg.exe 72244 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left_over.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\00iDer8dB8RIAnqcZVp2RAzG1Ix35D2LkcSUbRTc9ViZNYvScHX-MRePwLh+QFro.0335F33673543D548A83.crypted000007 2c.jpg.exe 72244 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left_disable.gif 2c.jpg.exe 72244 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left_disable.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\s+AoPdUOWXawQDoOB-U47wZktNCjmvCBdrW5-oy3xuSpA3QYVIwBPGxzVOXmtKP8.0335F33673543D548A83.crypted000007 2c.jpg.exe 72244 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left.gif 2c.jpg.exe 72260 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left.gif 2c.jpg.exe 72260 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\d+RYod5799t5x+G90ShTMgZ8TvW64pofCPLjEd10K0A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72260 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_VelvetRose.gif 2c.jpg.exe 72260 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_VelvetRose.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\KNpap2qQ+ztkyzF1NMWatwn6cK+mY8AejEoSA2iYhMcnioPhG5eD9abFf-2tnrdP.0335F33673543D548A83.crypted000007 2c.jpg.exe 72260 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_TexturedBlue.gif 2c.jpg.exe 72260 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_TexturedBlue.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\32NAMBbePmDHlj5NVPywxW-M47cQXEmKOI5aBYQOQqTs2pcQtN3NUJIkyG4KRw80.0335F33673543D548A83.crypted000007 2c.jpg.exe 72260 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_SlateBlue.gif 2c.jpg.exe 72275 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_SlateBlue.gif 2c.jpg.exe 72275 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_SlateBlue.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\etu1VAi8O2NSG+TSv2p63McnleCGt251vHjlf78s-WU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72275 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Premium.gif 2c.jpg.exe 72275 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Premium.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\ggRepxGbwMQFLo6w-PXPJKobP2XLOdB0FAeMsoPfKoQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72275 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_OliveGreen.gif 2c.jpg.exe 72275 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_OliveGreen.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\ffPmi749dW1UYBpUNuwZLwC4AO8gJY7pnSLI2I6Wv3-M+sCKfftqzOhvY64UVhOX.0335F33673543D548A83.crypted000007 2c.jpg.exe 72275 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_LightSpirit.gif 2c.jpg.exe 72275 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_LightSpirit.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\1kQ8clOtmPxN32leQk2rykiL9OxHUAlHRK4Tnd55uDyKhFDh+6QrCF98tdtn8yPu.0335F33673543D548A83.crypted000007 2c.jpg.exe 72275 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Groove.gif 2c.jpg.exe 72275 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Groove.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\H2LqZzIGC2XGPJbSRMMgmp09cUrXhlwdGVh1MHkdhXw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72275 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_GreenTea.gif 2c.jpg.exe 72291 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_GreenTea.gif 2c.jpg.exe 72291 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_GreenTea.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\YmhNmvvlPw74L-CqfTDQt30PyI6Rl2EvD4Oq9kHluso=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72291 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePageBlank.gif 2c.jpg.exe 72291 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePageBlank.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\Wa55vW4i8yShH3nXROwSNQ1fbEZjMseUWQjx9TUe1GCUYBBmCB2RwRvjBaJ8SJhCLoyASRszCLyPPuYiD5IVSw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 72291 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePage.gif 2c.jpg.exe 72291 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePage.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\+FxEeoQAs7oGPotou4hkmwoVGu+VrbKiqWBjqtAsEremfPGey4-+fx-8Tb+FalxQ.0335F33673543D548A83.crypted000007 2c.jpg.exe 72291 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Earthy.gif 2c.jpg.exe 72306 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Earthy.gif 2c.jpg.exe 72306 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Earthy.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\kk65vzvxAK-PkjYziWxOhJuzk+9wQc4T3AnnxvEgadU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72306 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Country.gif 2c.jpg.exe 72322 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Country.gif 2c.jpg.exe 72322 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Country.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\veq16PSfT00iFpYYZYRStJNEEp1nYJneoDOQGZkNPRY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72322 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Casual.gif 2c.jpg.exe 72338 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Casual.gif 2c.jpg.exe 72338 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Casual.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\tvkph17ehy+jw4dq2duGj86QIAfjTmhyJQTtb-OV3ZI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72338 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\BG_ADOBE.GIF 2c.jpg.exe 72353 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\BG_ADOBE.GIF 2c.jpg.exe 72353 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\BG_ADOBE.GIF => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\g4csy2Gcd8KgNHja9gc8TpH6C1-TRC9URPAp1mzRzuo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72353 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\attention.gif 2c.jpg.exe 72478 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\attention.gif 2c.jpg.exe 72478 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\attention.gif => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\KaLxcB90kz8LzjUSotimc4vlsvp2kJ1e-OyUSi7dF6o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72478 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrowMask.bmp 2c.jpg.exe 72478 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrowMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\ky1Ymls+y4yxY3RsjhWs158bTlXnCSGKxf-vN7fK+Vfx4a0TGiPU2M4YJNBEQW+M.0335F33673543D548A83.crypted000007 2c.jpg.exe 72478 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrow.jpg 2c.jpg.exe 72494 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrow.jpg 2c.jpg.exe 72494 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrow.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FLFYT7V0q1KkUC94otxsBsnyGDWqlclIawe+RTq5GF76g5bwQySiMj9ppApQGkzv.0335F33673543D548A83.crypted000007 2c.jpg.exe 72494 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\MarkupIconImagesMask.bmp 2c.jpg.exe 72494 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\MarkupIconImagesMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\9Z44FiEkkhf6VNu4ByJUbePUGDU6TjLe3o6Sqzgg9WJHRk3yHFJPRfzhKrVhBvXg.0335F33673543D548A83.crypted000007 2c.jpg.exe 72509 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\MarkupIconImages.jpg 2c.jpg.exe 72509 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\MarkupIconImages.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\lcECkLMbr9lPx1Gi5qQpyuGZ23nBy9j43XLSikxgYhq2nSplmAo6o8Uv1xsMLmL4.0335F33673543D548A83.crypted000007 2c.jpg.exe 72509 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\InactiveTabImageMask.bmp 2c.jpg.exe 72525 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\InactiveTabImageMask.bmp 2c.jpg.exe 72525 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\InactiveTabImageMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\0zX824uMQSsVxxsS6cKjagYbC1yn721sm-6SZA5CKLraVuiPR9If28rZcLRyZ61-.0335F33673543D548A83.crypted000007 2c.jpg.exe 72525 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\InactiveTabImage.jpg 2c.jpg.exe 72540 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\InactiveTabImage.jpg 2c.jpg.exe 72540 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\InactiveTabImage.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\+vsTc3+NUywZ3aP0yOkORNAQqWzMs9lEDoixk8Ss59c6LPRPxisQz-kJExhY8qGG.0335F33673543D548A83.crypted000007 2c.jpg.exe 72540 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\BodyPaneBackground.jpg 2c.jpg.exe 72540 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\BodyPaneBackground.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\90CwlIqGilAfKY9aJq9ifkLDqYuJFmVkPtgr+OGPXewCuuuCrmccve9bt985uEJs.0335F33673543D548A83.crypted000007 2c.jpg.exe 72556 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImageMask.bmp 2c.jpg.exe 72556 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImageMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ViWGd--+uvJA1WbPbJfvRO4BMD5SpIbx6tNrTs+ZlL6LethcA+bQRYwpevxsNGcX.0335F33673543D548A83.crypted000007 2c.jpg.exe 72556 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImage.jpg 2c.jpg.exe 72572 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImage.jpg 2c.jpg.exe 72572 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImage.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\jW8pK4QqlaPRriNdkVjImIZGu5+TKaa9H8s3CiQA3HYP7C4g2cXgJtOLxzkckBdl.0335F33673543D548A83.crypted000007 2c.jpg.exe 72572 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\DocumentShare\WSSFilesToolHomePageBackground.jpg 2c.jpg.exe 72587 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\DocumentShare\WSSFilesToolHomePageBackground.jpg 2c.jpg.exe 72587 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\DocumentShare\WSSFilesToolHomePageBackground.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\DocumentShare\HDKUB3gEQCaHsWGGqmTywPqwmEoF1PTtLjubyqhw2DWf-jeF16tWJEX+gFChiyn-dXUswrXPxlF9XmJ0BfHEItnV-IOPKpf2FAYN1QFV8B0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72587 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\DiscussionToolIconImagesMask.bmp 2c.jpg.exe 72587 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\DiscussionToolIconImagesMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\XRNxUD3lEgpoVgtwjOFkdus++63zEK+n3iKxA6Ib7zCPGO0CfUWQZG7qY00u2XUnf2i0Q4bUkxzPl1gSym9kqw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 72587 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\DiscussionToolIconImages.jpg 2c.jpg.exe 72587 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\DiscussionToolIconImages.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\rMFrx+yf-gGZOEhyzhRR4D9zT7anHWwTpOYHmw-qh35soAAu4mdbNEIOs8HqlAbk2c49Uj+TS3g3nvNFJfPlyg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 72587 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\computericonMask.bmp 2c.jpg.exe 72603 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\computericonMask.bmp 2c.jpg.exe 72603 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\computericonMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\GLDzxuvUCnM8jYPVmjhcdkOnt9DnEmqPQ-3bINPWuc56xBa6W45UtwfjrV1z6+8l.0335F33673543D548A83.crypted000007 2c.jpg.exe 72603 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\computericon.jpg 2c.jpg.exe 72618 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\computericon.jpg 2c.jpg.exe 72618 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\computericon.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\pRp4Pu29IaGS3S+XN-LxPaymNYZXq1ftzb19MSAUAls=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72618 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIconImagesMask.bmp 2c.jpg.exe 72618 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIconImagesMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\02JerXdcw6G6qDJQZI9u-mbr3lOMxDNKOssTTdM8Ase53el0kIQL1S6D2ym+Bd9Y.0335F33673543D548A83.crypted000007 2c.jpg.exe 72618 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIconImages.jpg 2c.jpg.exe 72618 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIconImages.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\hV3oPQt3pIoaCA-6DoiOFBlK820jz89AULyE+D8XYdiNGPR3ozICHeAJ3CGdyaqq.0335F33673543D548A83.crypted000007 2c.jpg.exe 72618 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIcon.jpg 2c.jpg.exe 72634 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIcon.jpg 2c.jpg.exe 72634 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIcon.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\kaiIb73u68ClLsHzWyPoXVunceEIIdL0lpd8bbCTVi0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 72650 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MessageBoxIconImagesMask.bmp 2c.jpg.exe 72650 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MessageBoxIconImagesMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\YiRFKrFCM303lBxpatA7bl9beKXJ6cjgqwr3giPR7yVvdvpK7gWYr799-WxznZX--zPxwQh+FDZGX6OII+llig==.0335F33673543D548A83.crypted000007 2c.jpg.exe 72650 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MessageBoxIconImages.jpg 2c.jpg.exe 72665 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MessageBoxIconImages.jpg 2c.jpg.exe 72665 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MessageBoxIconImages.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\VFtPz5+viExods8Lm-ordYT86ef5Q9ZkrC+fcsxoh97iUFflil33sahXZsM+aHzb.0335F33673543D548A83.crypted000007 2c.jpg.exe 72681 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageSmall.jpg 2c.jpg.exe 72696 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageSmall.jpg 2c.jpg.exe 72759 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageSmall.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\DPpag-nPf-EmYoGqGEagn4d0gTp1rVMUjRdypic7iPWDea8w86yrYgHBiINack5kqDfZ1Nyvdv0TWgTN78Q7dQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 72759 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageMaskSmall.bmp 2c.jpg.exe 72759 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageMaskSmall.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\5NKs3bgnHBQjJp+jOBm86RSjdoJqHfYT2KDYmpPT0amqK4WucvdPgHzY5YtXStrzgfFvxguKGWFQIsr0w+KHCA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 72759 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageMask.bmp 2c.jpg.exe 72759 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\PNetnuwd8OV8mo0W-9KWdrCd4OCEzHeQwPnjdYQ3BbR6QQrzCl+DLk3stKqLB3gEXGGOVQk5MZTX3cMeUjzEMQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 72790 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImage.jpg 2c.jpg.exe 72790 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImage.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MAeSvp2xF9L9-Ok5Ne-auBcZ1EdNllrPBPdoYQrVkijic46komjGc7XEcuqbeszz.0335F33673543D548A83.crypted000007 2c.jpg.exe 72806 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageSmall.jpg 2c.jpg.exe 72806 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageSmall.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\+1xoSOlt6Er0HNFGTd5JmxGo1TlPl45X7ni28V254V7ukjgFaferDtHeYPteGdEb0JfQUZgn4jQPdzepxJFYag==.0335F33673543D548A83.crypted000007 2c.jpg.exe 72806 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageMaskSmall.bmp 2c.jpg.exe 72821 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageMaskSmall.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\ZwS5oVIEFNOt9taE-rnfAuxP+XxHedwKSjjlvGUbWi1oXtz7D6wER-TPQyQITR4ykrIpDWwCQqKNqXVrinGKkA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 72821 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageMask.bmp 2c.jpg.exe 72821 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\gkeUUD7BJxm+FmsYFIA5TpArCUnp6ZXAXn2gtMvRobtZ7d9xQQhDl+XX5qR0cYTE8nzxukHn5tHnN+M-r4vjNA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 72837 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImage.jpg 2c.jpg.exe 72852 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImage.jpg 2c.jpg.exe 72852 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImage.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\4G5e3uK8iL0AtBTbiy3zwImF0NcmXXykvjlmqP82jII88sOtfm9XtQSOQ0E9D1Ev.0335F33673543D548A83.crypted000007 2c.jpg.exe 72852 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_OffMask.bmp 2c.jpg.exe 72884 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_OffMask.bmp 2c.jpg.exe 72884 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_OffMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\FaVqhDwejBfSp5nwm6P3+VEMvNmKH5g0x-WZ4oyp-YM2RE+HQwy5jeXgWvVJ989a.0335F33673543D548A83.crypted000007 2c.jpg.exe 72884 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Off.jpg 2c.jpg.exe 72899 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Off.jpg 2c.jpg.exe 72899 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Off.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CATzUEMxCLa3UqM3Jmf8AMBuJBx8Y9+Rp-jnXGEeF4pLr4m7MaUWbJ7ZfD585V+s.0335F33673543D548A83.crypted000007 2c.jpg.exe 72899 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_MediumMAsk.bmp 2c.jpg.exe 72915 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_MediumMAsk.bmp 2c.jpg.exe 72915 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_MediumMAsk.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\cgmQmc4tqdWCWPKnzpUmFVPAxp5cvYCJsJ5CgvMyHC7coryh7uv0OmkcnM-4Eg-CcWk6x-6eAcqm1JOkmTS1mA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 72915 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Medium.jpg 2c.jpg.exe 72930 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Medium.jpg 2c.jpg.exe 72930 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Medium.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\VgvCzm461W25OHI6r45eUqUq3HO7QDleVw4uEpv1nUhAjKCxydasVP2cjuo4AKRk.0335F33673543D548A83.crypted000007 2c.jpg.exe 72930 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_HighMask.bmp 2c.jpg.exe 72930 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_HighMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\4jhcVc44HLaZCARwcTRl4EqbZ7DoBPEYm0NKDwGp5kVq0UQgv2EBTS54InRMHnPG.0335F33673543D548A83.crypted000007 2c.jpg.exe 72930 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_High.jpg 2c.jpg.exe 72946 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_High.jpg 2c.jpg.exe 72946 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_High.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\S-QQoe8t7alnsW+YYzq-eyg5tfl+34noFn96eXmQj3lMIBRn+Bv0k+RbbW710fNX.0335F33673543D548A83.crypted000007 2c.jpg.exe 72946 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOffMask.bmp 2c.jpg.exe 72946 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOffMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MAG8VgLmmDftVEzEMLAwUf9510jyETONM+jZzWe75s1nemI4zYv-7duXy4WroFh4NqsFxbqL3D+FzBW-Z1-tBg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 72946 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOff.jpg 2c.jpg.exe 72962 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOff.jpg 2c.jpg.exe 72962 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOff.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\KF5Zi5krDlK3i3RiZFMktHCws8r9QkhyF+Y7fG2grjR0Skvm7n8t6k5chmVFAV3z.0335F33673543D548A83.crypted000007 2c.jpg.exe 72962 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHighMask.bmp 2c.jpg.exe 72962 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHighMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\t5eFuVJVDaM2HK6fL3yO7pn0emWZEFehYIDDSILdNQCUhAASBh79Je+TtO+aO3nd47G5AvcH35q5B9sPBFMIMw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 72962 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHigh.jpg 2c.jpg.exe 72977 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHigh.jpg 2c.jpg.exe 72977 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHigh.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\RwYMiRoqSfGiF+aC1kvOjkr509izkMoTGJ9G83OyZW8u2OITqPINk-X5fADubVGQ.0335F33673543D548A83.crypted000007 2c.jpg.exe 72977 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactLowMask.bmp 2c.jpg.exe 72993 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactLowMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\1WYQgIPKlinz7I7B1RyT+-k7FlR4KH+QNCfSx7LnIcJYtM8xZVuznFTrIkTDo0zU3LdiCjlRVB+WZ8rIDKxdDw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 72993 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactLow.jpg 2c.jpg.exe 72993 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactLow.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\iS5zjXbf5NQhaUxi7Tzd4P-J7iC13nrK99EzNrMR7b02C1c5Z6hVvkqYE268nd5tlOwOKdOyWY01nSfLMpCPlA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 72993 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactHighMask.bmp 2c.jpg.exe 73008 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactHighMask.bmp 2c.jpg.exe 73008 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactHighMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\5X97nvbz4paV7LSk62s6yIxrGnjyQ9gYMDMj6O2BUuZc183BJ1QiSdjMlib7yp8dSXfcO-IXx2sb6h+-JUgO8w==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73008 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactHigh.jpg 2c.jpg.exe 73024 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactHigh.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\M7hTWObidBUjeuAj3bj+8OcYyypdEDSF2DH98oIBNfWNxTgpswbGVTSwRK2lL19wQxoe-xfn1ewLoNjNOgmLyA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73024 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_AutoMask.bmp 2c.jpg.exe 73024 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_AutoMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MacJT5dEjv1L6YBAIXgvoXv-tUn68XCEiDT75pRZgkpExsxn4Ihai0glvaJjauHN.0335F33673543D548A83.crypted000007 2c.jpg.exe 73024 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Auto.jpg 2c.jpg.exe 73024 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Auto.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\nj2Q7YIGqTga574+5p-BxPUxfZpxnDQ7n-u-Su9-pVhv5dULpeJCm75vqWoruLlK.0335F33673543D548A83.crypted000007 2c.jpg.exe 73024 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\GlobeButtonImageMask.bmp 2c.jpg.exe 73024 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\GlobeButtonImageMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\4O7NUui6J7lqy5ppdg7dOyZM8lip9QA695QxXWO8ij+ASno1lYD70Sl-nS2bpeHh.0335F33673543D548A83.crypted000007 2c.jpg.exe 73024 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\GlobeButtonImage.jpg 2c.jpg.exe 73040 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\GlobeButtonImage.jpg 2c.jpg.exe 73040 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\GlobeButtonImage.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\tL-PQ38v1s4d2wRy3znAeAJVgTN5jNofdIMX5-3f8iuUVYdL81juvRqsNfLIcMbH.0335F33673543D548A83.crypted000007 2c.jpg.exe 73040 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarViewButtonImages.jpg 2c.jpg.exe 73055 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarViewButtonImages.jpg 2c.jpg.exe 73055 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarViewButtonImages.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\3GYV4gMV5Rm+QfmH-Uh+XeXH6z40I5zqYP3CUVFYkcywWRGIo1hTmPg81Ua6Kh1EXAdsNe-+fHkv4Ei+dqvTgQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73055 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarToolIconImagesMask.bmp 2c.jpg.exe 73071 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarToolIconImagesMask.bmp 2c.jpg.exe 73071 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarToolIconImagesMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\h3vcyheEftBQsRHRQXfU8gq1+mODdBAzhZ+BVXIiZaOER6ypSiPZ0kf3Q2BL+hbXHEpL6nmmZ9IkhW5HwSbQZg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73071 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarToolIconImages.jpg 2c.jpg.exe 73071 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarToolIconImages.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\BTaA2RjXnd9otjI8PArkIa4naG-CHC3HnYGaPkhVnlMNdRfKwOhhrF+x1OLUSX5qBAv+s7QOqyxfVyLK9uJ+dA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73086 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WSSFilesToolIconImagesMask.bmp 2c.jpg.exe 73102 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WSSFilesToolIconImagesMask.bmp 2c.jpg.exe 73102 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WSSFilesToolIconImagesMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\cGCr7ponNXOLQu+AhYfOnlpepSChwEh4nEjYVckB2zLaBVZAUhSVElkBC36Hw+Gq71tN1BMrMbFRtjuMXIdNiQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73102 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WSSFilesToolIconImages.jpg 2c.jpg.exe 73102 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WSSFilesToolIconImages.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\jXVI11n8CaippkqTbDQmdKvlm2AQcGWVOeYuHzs5wRpN3zYKVoxaklniezwWJuvd-N7MyUyO9ReTpArrPhuxbw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73118 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolImagesMask16x16.bmp 2c.jpg.exe 73118 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolImagesMask16x16.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\H0Q9srRakKUzBlnZDe6Aj2TWJYjBaneDFd703DcTSuwMb4XLIyXowkF5pNhkVNUgT9itlABywG8RMPcvwtgB8g==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73118 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolImages16x16.jpg 2c.jpg.exe 73118 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolImages16x16.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\w-3VHjhzRuMcwCzGnXJ0Gf3IESmb10PekOdX3qjpFospYTWj71bTJMmd9TETGPI3.0335F33673543D548A83.crypted000007 2c.jpg.exe 73118 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolIconImagesMask.bmp 2c.jpg.exe 73133 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolIconImagesMask.bmp 2c.jpg.exe 73133 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolIconImagesMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\ipdUNDDraHi6x7PfX2PDSiOAA6pb5xbur5HF4LtuK3EFdtx+D78VhF3GE+p+vdoj80BfR9e62XpFU505pKrBuA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73133 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolIconImages.jpg 2c.jpg.exe 73133 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolIconImages.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\26HO69sW6lpb0nJYyB4pjJvsh8NzyCGQDu0AtSv5U8in+vl8LnwBRsoKC4oVKmmv.0335F33673543D548A83.crypted000007 2c.jpg.exe 73133 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\VeriSignLogo.jpg 2c.jpg.exe 73133 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\VeriSignLogo.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\k8u9A+u23fPtR9a7TqJqCx9nKFy9iieu4b6DmJhaND8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 73149 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TipsImageMask.bmp 2c.jpg.exe 73149 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TipsImageMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\C5+hmuWA0kSvLk94QqIZ8sy3mE8WnU-j-Dte7SoUCkRL89Cw-SgLSrT9me41JwFj.0335F33673543D548A83.crypted000007 2c.jpg.exe 73149 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TipsImage.jpg 2c.jpg.exe 73164 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TipsImage.jpg 2c.jpg.exe 73180 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TipsImage.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\RyPxQ5sGq-i5Aw+Jr6QOK6UVgAblv1HfEvWwi1xgImo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 73180 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImagesMask256Colors.bmp 2c.jpg.exe 73196 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImagesMask256Colors.bmp 2c.jpg.exe 73196 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImagesMask256Colors.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\EAtUjGap4tQWkPWV-oWhTR58ZYt65k7SJpgEhExamEd8kCLgJM2bF3hQqUYosSJNJBcYIa4OoRGq7+UumE2ZkfYdNXOLbwmjLZBziw9oqdQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 73196 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImages256Colors.bmp 2c.jpg.exe 73196 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImages256Colors.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\yIzU97txah+j1Wol40qV9BZ9gFll0jzEtqbjtT3Nn-8EtyarC3vuZCsuPd-0B+rvU84xZxkazIkqTMW9rdL1JA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73196 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\StopIconMask.bmp 2c.jpg.exe 73196 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\StopIconMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Xzk34f8pmQLpiSI-cPZv-U80AerYm+gm2QPJYfb6pTU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 73196 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\STOPICON.JPG 2c.jpg.exe 73211 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\STOPICON.JPG 2c.jpg.exe 73211 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\STOPICON.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\sTIY16JFDN6uxrd2kklWDDftZ8NJaRHB0REy0OOh+2c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 73211 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\spacebackupiconsmask.bmp 2c.jpg.exe 73211 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\spacebackupiconsmask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\7RTr5vFits-iyxCjbJu+cChoAYk4MgOs7hZrryWKMSC8EiWMMuIsSNaVhNWY5mIV.0335F33673543D548A83.crypted000007 2c.jpg.exe 73227 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\spacebackupicons.jpg 2c.jpg.exe 73227 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\spacebackupicons.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\u2wzN+BWFEPQiCahd+s2Pu9+WYdpBDilrq0-DnoxZ+xwx9BV8m-3LgJsVynuaebz.0335F33673543D548A83.crypted000007 2c.jpg.exe 73227 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\SketchIconImages.bmp 2c.jpg.exe 73242 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\SketchIconImages.bmp 2c.jpg.exe 73242 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\SketchIconImages.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\EqwPzz2K--ZzhCPJkzgejnMUgdRTzYCuG51MuX2KubRpz5EBxPY+AtdoDNCb4y14.0335F33673543D548A83.crypted000007 2c.jpg.exe 73258 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared24x24ImagesMask.bmp 2c.jpg.exe 73274 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared24x24ImagesMask.bmp 2c.jpg.exe 73274 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared24x24ImagesMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\4VLYmEsbj70ddXFy-Ux4Czy17wxPaW+DqCWhGKNXbRzMGDca5KcLGm0Ap7RpC4ZaX42Khen0zzt9rRrtFqBuzg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73274 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared24x24Images.jpg 2c.jpg.exe 73289 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared24x24Images.jpg 2c.jpg.exe 73289 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared24x24Images.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\9VfOuKBtVa-iTAsr16WqbPLIo2JfIi0BRz+N1cQVLpT5gyQaX210n7-tEgHnmtOr.0335F33673543D548A83.crypted000007 2c.jpg.exe 73289 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared16x16ImagesMask.bmp 2c.jpg.exe 73289 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared16x16ImagesMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\av+AJfI-tpCf5U7qxhQpRDIdeSeP9+fzUx+Z09YWyvqyaGkXqpwlXOfgN1LjcIelU0OzZlnm17Bmcng14vkRNA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73289 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared16x16Images.jpg 2c.jpg.exe 73289 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared16x16Images.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\eu3oUTehUaieUdIix5KBhSD1F8d7tL8djypgRVcEvhAWdoOB7paGb-8y0h8BE7Ol.0335F33673543D548A83.crypted000007 2c.jpg.exe 73289 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\QuestionIconMask.bmp 2c.jpg.exe 73305 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\QuestionIconMask.bmp 2c.jpg.exe 73305 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\QuestionIconMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Lk-SBYBOEOR76p1YsUBrvUL12yqs+2cSo2XXL3kNcadctqXmcTyKI8Ens9wS4CTu.0335F33673543D548A83.crypted000007 2c.jpg.exe 73305 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\QuestionIcon.jpg 2c.jpg.exe 73305 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\QuestionIcon.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\4bbK-yeut3a8vVk+pSkwdg-Vy-MFyZiWJ4vk2VW5lz8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 73305 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\PicturesToolIconImagesMask.bmp 2c.jpg.exe 73305 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\PicturesToolIconImagesMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Y0IG6V0xGoQuFGmN5RH5oasrLRhDBsbBohdL0GUOI-2zxQHxKIW5JOHF-m7PsaDCq0AqQPipuvOk8de4lFT+hw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73320 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\PicturesToolIconImages.jpg 2c.jpg.exe 73320 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\PicturesToolIconImages.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\kIfJnPoNq9TNrmEXdfs1kWby9YrcncPuzRkg9muxMIQz+lFtaITpd9mk4r20-84aWeCjhJZ5pHm4wnZdLNmyVw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73336 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutofSyncIconImagesMask.bmp 2c.jpg.exe 73336 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutofSyncIconImagesMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\gxcQcuLWb8qwYod9O4wwtrhl7deeXTZTi8SWiKiRhd3-otL+JtYdCZ-O3fucvYUFG-vvX1dyP9mgw4GBqkb3nQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73336 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutofSyncIconImages.jpg 2c.jpg.exe 73352 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutofSyncIconImages.jpg 2c.jpg.exe 73352 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutofSyncIconImages.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\iAD81mTVXO8Jymfe7bIsWYuKpCPxcnHGfI-CPu0wLDa3pGyXyhhwRqERTSjlYzzl.0335F33673543D548A83.crypted000007 2c.jpg.exe 73352 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutlineToolIconImagesMask.bmp 2c.jpg.exe 73352 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutlineToolIconImagesMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Phd4FkWHS7UwPbt2GyLfETEOEZdohYYiEAEfRCK7Z59X-aX3BVK74H4ZAa2s9aaAk9J2y1LJp8Xu9tSZdwS26A==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73352 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutlineToolIconImages.jpg 2c.jpg.exe 73367 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutlineToolIconImages.jpg 2c.jpg.exe 73367 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutlineToolIconImages.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\0lkywCqbD+8g-7pyHYoP38jlsON9hIpTh1JXgLOrsBI0YorXZWRMiooc2caAbaFBBW0k+s5Oh14a3ChIMJvdqA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73367 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierWindowMaskRTL.bmp 2c.jpg.exe 73367 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierWindowMaskRTL.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\QUOkrLT8Ayj6lLYEgR7PwMYovOeFDWuMD3DEDFPWYcgTY9OHMxhmOl2n54prF1cAOpgXaAAJalNv9qEawmQdWA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73383 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierWindowMask.bmp 2c.jpg.exe 73383 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierWindowMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\zSl+JX8FjbCg0Um6VE3ABi8Fj07wGXZ-lJEjH925LB3bQqwO+aohZS2ojONQxD9o.0335F33673543D548A83.crypted000007 2c.jpg.exe 73383 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierUpArrow.jpg 2c.jpg.exe 73398 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierUpArrow.jpg 2c.jpg.exe 73398 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierUpArrow.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WJdG6X9EBQHfQwWs1-ObSf4Ke1XyMDyEe3ufdfqRzm1cBxXEPxJgGgw-msD0iVbm.0335F33673543D548A83.crypted000007 2c.jpg.exe 73414 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDownArrow.jpg 2c.jpg.exe 73414 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDownArrow.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\q63pL3XXpfiQpOgT9K1vRBBdPZqULFoFUymUmYRiu3eoKRsBbhtMbRwtx6SDeudn.0335F33673543D548A83.crypted000007 2c.jpg.exe 73414 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDisableUpArrow.jpg 2c.jpg.exe 73414 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDisableUpArrow.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\e9f68mUyF-GcdH4yVg+81aXYSlaA4gxbKGl5JyJguoapm8jE9hJnsL1OG5SYvKy3xX13OIX2qnL7KC5zvcnV7A==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73414 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDisableDownArrow.jpg 2c.jpg.exe 73430 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDisableDownArrow.jpg 2c.jpg.exe 73430 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDisableDownArrow.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\yIenyCWpU-e4Y8ttxttZpnu-4mXVV4nheQBAJFY+EXHy1P8+sVl4KxNKy1tKsTTB9FNyg0CklyjV6TLgAZSsDA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73430 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierCloseButton.jpg 2c.jpg.exe 73445 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierCloseButton.jpg 2c.jpg.exe 73445 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierCloseButton.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\4qwfrH9oJ9cOVHOlYz6wraw3fWTQlZuxGbxdiATiKdLFQPvqAb6gOxZAOnX6bXyX.0335F33673543D548A83.crypted000007 2c.jpg.exe 73445 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierBackgroundRTL.jpg 2c.jpg.exe 73461 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierBackgroundRTL.jpg 2c.jpg.exe 73461 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierBackgroundRTL.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\msV4y8SzfiF1fzrUrx2trAjKA31v6pwhGlCZc2IzWiZK6DKKa86Wo0B3x-wL9HDF-ymvDwgQ3UOXZ0tE1gmQ-g==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73461 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierBackground.jpg 2c.jpg.exe 73461 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierBackground.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\7XNrTvJHgFzi+5KnfDhqNFIrHtqqM4ufzdnWf9vjq-sl8hqHenSD1CZwjxnym1hz.0335F33673543D548A83.crypted000007 2c.jpg.exe 73476 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageHistoryIconImagesMask.bmp 2c.jpg.exe 73476 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageHistoryIconImagesMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CaWfp4L3zImx46tnEpXe1CQL9CMOK-UQtPZJ5iNpdE-f41uaR73Qyf0wKnGikQyZ0MJQj8T7K4X9cUg3fffGjg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73476 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageHistoryIconImages.jpg 2c.jpg.exe 73476 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageHistoryIconImages.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Wnj43GZ8ynwVrWEp2JScrJpfFmLCFMTU7hCSco-fPyBKhoJQ2FIB7-B2EQsQwwVcnuRlth2UuNcE6kf3dB6pjQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73476 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageAttachmentIconImagesMask.bmp 2c.jpg.exe 73476 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageAttachmentIconImagesMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WnlRAz1MFVK1ZtCR3VOgLI9xTaP5t0wkQRebJ6zEcjzskOShMPOfJHYLxXDuqGkEyCsizc01y8MGpA+5naXgfM5QZutpth0SRbmimwSsUlM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 73476 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageAttachmentIconImages.jpg 2c.jpg.exe 73476 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageAttachmentIconImages.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\c6A0-E8xlWyU9n7boNk9hzhaxl7l9wulKa9Rj-96Ipc5-O3bZVGR3R54V3FR-e5Gt2jddwtw+4DsxOdDb01g5A==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73476 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24ImagesMask.bmp 2c.jpg.exe 73492 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24ImagesMask.bmp 2c.jpg.exe 73492 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24ImagesMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\UAN9Z-Zd1Nr-DuBdVJrDkWSV1QDoSKnSeSY4fS51LgOIih9WGKVmuOP+7yinujKRNsLmTj-TJiWxXqrjXwN72Q==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73508 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24Images.jpg 2c.jpg.exe 73508 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24Images.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LXaXF8B9rItxl82d-vGTraAYHNs7DMHAWgasfHpawLNGuBGuYTtHKkbTQpNFuG2l.0335F33673543D548A83.crypted000007 2c.jpg.exe 73508 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginDialogBackground.jpg 2c.jpg.exe 73523 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginDialogBackground.jpg 2c.jpg.exe 73523 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginDialogBackground.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\YoC20fvWrsHowI2tsZMuOFZldu-WH0z4biQ14vFuslG1WJdEUhN8IFGRizdgKBS0K8rpMwPEHlgVK0OjNeN4JA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73523 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\InformationIconMask.bmp 2c.jpg.exe 73523 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\InformationIconMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\iaMpv0Ax0YH-TBDHJ2JUkmPoPdVjse6sdBBieCvYL3R3apk0R8DffCbHeCDaR8HP.0335F33673543D548A83.crypted000007 2c.jpg.exe 73523 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\InformationIcon.jpg 2c.jpg.exe 73523 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\InformationIcon.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\lh2ZTtQpqkuktfy8rWOl20DA-FGFxSGgn324LbomMWxFrnLSpKyS1FX8Efhux1v+.0335F33673543D548A83.crypted000007 2c.jpg.exe 73523 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\GRIPMASK.BMP 2c.jpg.exe 73523 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\GRIPMASK.BMP => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\wSjcuXfSxNQq0DW44zceVMbSAlWSIeUi6QTE+dWwbKg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 73523 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\GRIP.JPG 2c.jpg.exe 73539 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\GRIP.JPG 2c.jpg.exe 73539 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\GRIP.JPG => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Wz0rF7ocjQWmhelSj25fug==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73539 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Form_StatusImageMask.bmp 2c.jpg.exe 73554 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Form_StatusImageMask.bmp 2c.jpg.exe 73554 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Form_StatusImageMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\gHPlQEZGw2zdLHhfJf21NGQn5GLZvWU3jRuri8VebWQlrnBHWyuTvFkmUEBuQqS6.0335F33673543D548A83.crypted000007 2c.jpg.exe 73554 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Form_StatusImage.jpg 2c.jpg.exe 73554 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Form_StatusImage.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\iker4CmT8Dobj89nkY4C6c+WI+AWnYpE6OG7+kwLm-jNeT2V2ZnOr83q8T6Bg9z9.0335F33673543D548A83.crypted000007 2c.jpg.exe 73554 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImagesMask.bmp 2c.jpg.exe 73554 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImagesMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\8UZw-6Rz9+KtLdzW-mO9drVIG54UtGQa0a7J9TrbTCBU1kIESFsDfZVivpHdSj6hwtHXMa6nSzxK+bwLFz8IUQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73554 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImages.jpg 2c.jpg.exe 73570 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImages.jpg 2c.jpg.exe 73570 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImages.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\yw5-AShIYpRV4+PGLYoYT4H0-kSBhRUCa5GbioaQQyU651foPYWB7H885ErcuEOevyCGr5N3bZblVKgLduvU6w==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73570 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImagesMask.bmp 2c.jpg.exe 73570 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImagesMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\v0z-PRIC+G7sqJV5SxkCbrY2trJDmtmr5KseH6LMmBlnNcpvW-kaOeIobGs8O3sWDSqyFd+7AlvcgPX6Ho7VGA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73570 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImages.jpg 2c.jpg.exe 73570 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImages.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\QuoBmJnKPe3BzhL9akJoHfBIcdgho-6jNUkgKpNW8YiqmkdOS5cTAV4O1-JQfQ6o.0335F33673543D548A83.crypted000007 2c.jpg.exe 73570 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataListIconImagesMask.bmp 2c.jpg.exe 73570 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataListIconImagesMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\a2YVhCz0eUwEi7gn2dYF5yL7Woyg1XBf7PQixqz0wQ2fYcwnny6VnZB7mBN+qK3rOz5ouo-WjMYiHAsu--px8g==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73570 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataListIconImages.jpg 2c.jpg.exe 73586 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataListIconImages.jpg 2c.jpg.exe 73586 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataListIconImages.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\+eNBJ+o6O4PpnPfqan9xcBUTks6eNkhNpk4e8w6df7R2cVFSzR8U7KUQBVQBauRP.0335F33673543D548A83.crypted000007 2c.jpg.exe 73586 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CreateSpaceImageMask.bmp 2c.jpg.exe 73586 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CreateSpaceImageMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\dJUmoNLJdscfJ9vAxr-8nf4xJFax+Fw3RtgLv3Z200dblmGT+DGkJTqdpKUHfJDj.0335F33673543D548A83.crypted000007 2c.jpg.exe 73586 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CreateSpaceImage.jpg 2c.jpg.exe 73586 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CreateSpaceImage.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\ynELQX2iENn6yqja6kRxzivxATjLTbGSbdZpb9XiOLeP7LblRr-x7cK77D8wO7EK.0335F33673543D548A83.crypted000007 2c.jpg.exe 73601 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\ChessIconImagesMask.bmp 2c.jpg.exe 73601 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\ChessIconImagesMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\L+LiIEKvn-pNRZav+GVAjdVOOl9-mZ2LbJLPo79vK0CWT1VZ9P+icqeza6eW73Qy.0335F33673543D548A83.crypted000007 2c.jpg.exe 73601 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\ChessIconImages.bmp 2c.jpg.exe 73601 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\ChessIconImages.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\lJQP2RwNJG9IUFAonxPz3lEq+CUMUY6u9LsbfTOA65CsLwbancKgNtLr9aFZNZqR.0335F33673543D548A83.crypted000007 2c.jpg.exe 73601 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CalendarToolIconImagesMask.bmp 2c.jpg.exe 73617 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CalendarToolIconImagesMask.bmp 2c.jpg.exe 73617 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CalendarToolIconImagesMask.bmp => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Q+uqDSxGrOik489szplORqSHyO2Ucb69bp4OgCtShwE+XmIB4Q1mDcxbvHbxpD8ARYMTA+Avw62MpEUqRx7dAw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73617 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CalendarToolIconImages.jpg 2c.jpg.exe 73617 File renamed C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CalendarToolIconImages.jpg => C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\ek1EshvC45o6KKuAS1mP7ZD-cdMk7KsUTll94jS6oOYRgD7sjjHx7YwzJFPved7ACAVhNEMrnPli63WV45aH6w==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73617 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\WHOOSH.WAV 2c.jpg.exe 73648 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\WHOOSH.WAV 2c.jpg.exe 73648 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\WHOOSH.WAV => C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\wryNKQ1Oyenk9VF+zbnXrpBKTmNHWhujhYacUYmRSpw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 73648 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\SPLASH.WAV 2c.jpg.exe 73742 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\SPLASH.WAV 2c.jpg.exe 73742 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\SPLASH.WAV => C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\28gkXLUIQu-Q-9Fx8xs6T4uN9qgvzziFCgbQSFJhr+U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 73742 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\SHOVEL.WAV 2c.jpg.exe 73757 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\SHOVEL.WAV 2c.jpg.exe 73757 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\SHOVEL.WAV => C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\gNgalJzlj6-at9uo5dqaQHhteJ+R+18NxToiQn9PW8M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 73757 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\SHOT.WAV 2c.jpg.exe 73773 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\SHOT.WAV => C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\Wr3-yEq9qlKtNX5bMf6azA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73773 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\HORN.WAV 2c.jpg.exe 73773 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\HORN.WAV => C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\6MODOGvAtPRf4l+4E+Bv5w==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73788 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\COUPLER.WAV 2c.jpg.exe 73788 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\COUPLER.WAV => C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\9UxvKCkKJUI2jwbiZwiZB4QX00LY0MjyoKONHg2yq64=.0335F33673543D548A83.crypted000007 2c.jpg.exe 73788 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\CAN.WAV 2c.jpg.exe 73804 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\CAN.WAV 2c.jpg.exe 73804 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\CAN.WAV => C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\c9sH22TJJVKdvA8zhg77Ug==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73804 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\WARN.WAV 2c.jpg.exe 73851 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\WARN.WAV 2c.jpg.exe 73851 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\WARN.WAV => C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\xpDk849mgvr3cUpFLJKIIw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73851 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\VIBE.WAV 2c.jpg.exe 73866 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\VIBE.WAV 2c.jpg.exe 73866 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\VIBE.WAV => C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\LYlaVavAjwcaz4OlNAeadw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73882 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\TOOT.WAV 2c.jpg.exe 73929 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\TOOT.WAV 2c.jpg.exe 73929 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\TOOT.WAV => C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\ELlVvgACjPyKT2Noan+n6Q==.0335F33673543D548A83.crypted000007 2c.jpg.exe 73929 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\RADAR.WAV 2c.jpg.exe 73944 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\RADAR.WAV 2c.jpg.exe 73944 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\RADAR.WAV => C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\V2FhKJc1mgk0IhOg5Jm4unzMRMX2qd6z1LlrpnIPhgU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 73944 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\LASER.WAV 2c.jpg.exe 73991 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\LASER.WAV 2c.jpg.exe 73991 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\LASER.WAV => C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\4YqSCmpCWu2lHaD9hBVVBXiQhsGNukiz4brOf-ynJMo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 74007 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\BUZZ.WAV 2c.jpg.exe 74022 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\BUZZ.WAV 2c.jpg.exe 74022 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\BUZZ.WAV => C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\sCxk7P-qcutVCASFajWbGA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 74022 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\ALARM.WAV 2c.jpg.exe 74054 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\ALARM.WAV 2c.jpg.exe 74054 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\ALARM.WAV => C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\fokFU25BZvTdmseGx9y21h9c9CnntfDQdk683DsvlcM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 74054 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\Whistling.wav 2c.jpg.exe 74085 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\Whistling.wav 2c.jpg.exe 74085 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\Whistling.wav => C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\JgyCOKgCOT2hK-pTsUmGZCMawWNmPRBjCDx--l6+Lmc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 74100 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\THROAT.WAV 2c.jpg.exe 74132 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\THROAT.WAV 2c.jpg.exe 74147 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\THROAT.WAV => C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\Z6gQokL+luADw0BnzzqnFtNMrJTj+MJVRQQvMaLT+5c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 74147 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\SNEEZE.WAV 2c.jpg.exe 74194 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\SNEEZE.WAV 2c.jpg.exe 74194 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\SNEEZE.WAV => C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\hG187QUHaiEuWwbeYZT-7pRC0kR+ntyF6KtrFpSdoAE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 74194 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\MMHMM.WAV 2c.jpg.exe 74194 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\MMHMM.WAV => C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\4i4H2eBiJoZWvQEJf2Hjp20j7qg9QtHmQbI3lC9MNvQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 74194 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\HICCUP.WAV 2c.jpg.exe 74194 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\HICCUP.WAV => C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\pPMiZFnlqEOkGGTAQ+ivH8uQpXLWKNV3jfOFsXO4s8w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 74194 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\GIGGLE.WAV 2c.jpg.exe 74241 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\GIGGLE.WAV 2c.jpg.exe 74241 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\GIGGLE.WAV => C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\Ni9hqxmh49e8fUm6wvB6FWG8owxGfz-15gQoyQxrADc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 74241 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\COUGH.WAV 2c.jpg.exe 74256 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\COUGH.WAV 2c.jpg.exe 74256 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\COUGH.WAV => C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\nD3FUYlmB+vTldtVGmbGQVwoCbV6jTrdB+nrDFcjkPY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 74256 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VS_ComponentSigningIntermediate.cer 2c.jpg.exe 74272 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VS_ComponentSigningIntermediate.cer 2c.jpg.exe 74272 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VS_ComponentSigningIntermediate.cer => C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\+7l4k-Z5Egje4+GwC7oFbqWSOYZ7nihoAz-kWir5G9FoqHYo5VAGa+rxXuqhXJ0tFXNMYR7-+sKIyIsm51ZMyu41247uHHSBg1yskZrOrIo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 74272 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VeriSign_Class_3_Public_Primary_CA.cer 2c.jpg.exe 74272 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VeriSign_Class_3_Public_Primary_CA.cer => C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\-YiUwtuvYBrreC6bZpni0c-RFLpYG-+yM2JgclGJCZe4ooklpLg7CV9qnZFEVlAZdmwSCqpW0RxLG9bqiojtObPjOsEi5qDQrMtifEHQ6kg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 74272 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VeriSign_Class_3_Code_Signing_2001-4_CA.cer 2c.jpg.exe 74288 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VeriSign_Class_3_Code_Signing_2001-4_CA.cer 2c.jpg.exe 74288 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VeriSign_Class_3_Code_Signing_2001-4_CA.cer => C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\SBz0D9RO256RZ0HHaN3L5J8sBW3KDmgMJKL4pnYPxkLu5Ui2s1r7w0m1kPEaFWnBnWi2LSCcFKGhyMWTMww5SDo0zoS8b5EvxDlEdGlR7jiFAAVC8-q+QpLfd94QmC3G.0335F33673543D548A83.crypted000007 2c.jpg.exe 74288 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\RELAY.CER 2c.jpg.exe 74303 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\RELAY.CER 2c.jpg.exe 74303 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\RELAY.CER => C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\ToBhx2WGXixbYmEWNvoIySV1-n8dCUJbVohWxaEeQ4w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 74303 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\Management.cer 2c.jpg.exe 74319 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\Management.cer => C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\w1DWhSrzC7se9byexyEtmevGKX0Iw4+ipti3iuSKmFI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 74319 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects\SignedManagedObjects.cer 2c.jpg.exe 74319 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects\SignedManagedObjects.cer => C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects\fAKwooFlx+IhYkefaiDWws04-kG6bnymti20hq14J5h60Hq5dfWvnd+aemJBZwrq.0335F33673543D548A83.crypted000007 2c.jpg.exe 74319 File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Components\SignedComponents.cer 2c.jpg.exe 74319 File renamed C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Components\SignedComponents.cer => C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Components\kYc2ZB8Ep30QbAztWGkvL+Cq-6zdpst70X3crgMRProVWSBsetSo9eb+WG9Fr7SD.0335F33673543D548A83.crypted000007 2c.jpg.exe 74834 File renamed C:\Program Files\Microsoft Office\Office14\Document Parts\1033\14\Built-In Building Blocks.dotx => C:\Program Files\Microsoft Office\Office14\Document Parts\1033\14\tOjHmni77uAu2IXhIS5ztjDhLvSCtdQT5OdajeRTbwqQl27rBDJdsv+Hjmv8RyOKnc82Boc70+BoCSvOfyu9bw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 74849 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\TURABIAN.XSL 2c.jpg.exe 74896 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\TURABIAN.XSL 2c.jpg.exe 74896 File renamed C:\Program Files\Microsoft Office\Office14\Bibliography\Style\TURABIAN.XSL => C:\Program Files\Microsoft Office\Office14\Bibliography\Style\OJZ0f6QAbsf0JKCWb53POg4S+Z+o9t4yhwZPiK8A95o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 74896 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\SIST02.XSL 2c.jpg.exe 74912 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\SIST02.XSL 2c.jpg.exe 74943 File renamed C:\Program Files\Microsoft Office\Office14\Bibliography\Style\SIST02.XSL => C:\Program Files\Microsoft Office\Office14\Bibliography\Style\jrGJ41tinvZv+c9T+k4WkpPA2NA0eLknq9SKjSxjMOI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 74943 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\MLA.XSL 2c.jpg.exe 74958 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\MLA.XSL 2c.jpg.exe 74958 File renamed C:\Program Files\Microsoft Office\Office14\Bibliography\Style\MLA.XSL => C:\Program Files\Microsoft Office\Office14\Bibliography\Style\EUwPxqut8j2kG3ArvFbaNg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 74958 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\ISO690Nmerical.XSL 2c.jpg.exe 74974 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\ISO690Nmerical.XSL 2c.jpg.exe 75005 File renamed C:\Program Files\Microsoft Office\Office14\Bibliography\Style\ISO690Nmerical.XSL => C:\Program Files\Microsoft Office\Office14\Bibliography\Style\knJNOLa2EEnLUGRsqf+P72JKLnHibj4cdbA5BdMGinm8UZxowIU8njYb6-OrS5tV.0335F33673543D548A83.crypted000007 2c.jpg.exe 75005 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\ISO690.XSL 2c.jpg.exe 75021 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\ISO690.XSL 2c.jpg.exe 75021 File renamed C:\Program Files\Microsoft Office\Office14\Bibliography\Style\ISO690.XSL => C:\Program Files\Microsoft Office\Office14\Bibliography\Style\Fd-3MXDzbFKX8JZv+HHYoNMh6I0hO9ZPM1EuTxFDVM4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 75036 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GostTitle.XSL 2c.jpg.exe 75052 File renamed C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GostTitle.XSL => C:\Program Files\Microsoft Office\Office14\Bibliography\Style\Fh0DebEBA5k5-HqnGEGxkenp1Dx5y5IAsyj5J6dD33A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 75052 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GostName.XSL 2c.jpg.exe 75068 File renamed C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GostName.XSL => C:\Program Files\Microsoft Office\Office14\Bibliography\Style\ZDE3rCbIltP6JapUzfkUuy1YWHESpykLbDlA8UJ7EoU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 75068 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GB.XSL 2c.jpg.exe 75083 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GB.XSL 2c.jpg.exe 75099 File renamed C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GB.XSL => C:\Program Files\Microsoft Office\Office14\Bibliography\Style\nWSauubZZ1ZcsWCpnRXYeQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 75099 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\CHICAGO.XSL 2c.jpg.exe 75130 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\CHICAGO.XSL 2c.jpg.exe 75146 File renamed C:\Program Files\Microsoft Office\Office14\Bibliography\Style\CHICAGO.XSL => C:\Program Files\Microsoft Office\Office14\Bibliography\Style\oMtnxhJSFAedAf5rD+o3XQywfkNWV4befNolhCgWTWg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 75146 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\APA.XSL 2c.jpg.exe 75224 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\APA.XSL 2c.jpg.exe 75239 File renamed C:\Program Files\Microsoft Office\Office14\Bibliography\Style\APA.XSL => C:\Program Files\Microsoft Office\Office14\Bibliography\Style\BjeCliY0mNfMivZI5jBgpQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 75255 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\YEAR.XSL 2c.jpg.exe 75270 File renamed C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\YEAR.XSL => C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\Ag8VVtcuRqZM88Ye+PYBYQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 75270 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\TITLE.XSL 2c.jpg.exe 75270 File renamed C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\TITLE.XSL => C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\WeS-JlWaBbX2YptH-Uzna07L5eJaN29O7mdHVsqXw2w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 75270 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\TAG.XSL 2c.jpg.exe 75270 File renamed C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\TAG.XSL => C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\eT2oe24fESFU-ytjvSZY1g==.0335F33673543D548A83.crypted000007 2c.jpg.exe 75270 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\AUTHOR.XSL 2c.jpg.exe 75286 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\AUTHOR.XSL 2c.jpg.exe 75286 File renamed C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\AUTHOR.XSL => C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\diECfYMtXM-0GCZNmrzXKxX4pcmVSdZw36tBII9afUs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 75317 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Author2XML.XSL 2c.jpg.exe 75317 File renamed C:\Program Files\Microsoft Office\Office14\Bibliography\Author2XML.XSL => C:\Program Files\Microsoft Office\Office14\Bibliography\TT-cE8GQPqHmj7v86ssp5m1Gd+T12CobqJmeAz7UpLk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 75317 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Author2String.XSL 2c.jpg.exe 75333 File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Author2String.XSL 2c.jpg.exe 75333 File renamed C:\Program Files\Microsoft Office\Office14\Bibliography\Author2String.XSL => C:\Program Files\Microsoft Office\Office14\Bibliography\WGACxajMHZQQ2YKmznbWWpKlRt4eIji5QzZkTMgULuaxycEVxMmMks3U2Aid2Uik.0335F33673543D548A83.crypted000007 2c.jpg.exe 75333 File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\MSOSEC.XML 2c.jpg.exe 75333 File renamed C:\Program Files\Microsoft Office\Office14\ADDINS\MSOSEC.XML => C:\Program Files\Microsoft Office\Office14\ADDINS\fgK3w95UaM3qxu4CDkRFIZEGCwAwfwYLkvfHVYiB4So=.0335F33673543D548A83.crypted000007 2c.jpg.exe 75333 File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\UTILITY.ACCDA 2c.jpg.exe 75348 File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\UTILITY.ACCDA 2c.jpg.exe 75380 File renamed C:\Program Files\Microsoft Office\Office14\ACCWIZ\UTILITY.ACCDA => C:\Program Files\Microsoft Office\Office14\ACCWIZ\ZxnnG55K7C81WFPHxOl6w3lEA55ZBjdUu0cmZq5zVCI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 75395 File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZTOOL.ACCDE 2c.jpg.exe 75458 File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZTOOL.ACCDE 2c.jpg.exe 76628 File renamed C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZTOOL.ACCDE => C:\Program Files\Microsoft Office\Office14\ACCWIZ\Jjbt-xce3tWY35+gGFgPiI3q6DvBmYog38DuctiikZI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 76628 File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZMAIN.ACCDE 2c.jpg.exe 76721 File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZMAIN.ACCDE 2c.jpg.exe 77610 File renamed C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZMAIN.ACCDE => C:\Program Files\Microsoft Office\Office14\ACCWIZ\BMjbIv+H6vcmN-htBcEmkSyvDEzmaJ0+whwVAxlm+m4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77610 File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZLIB.ACCDE 2c.jpg.exe 77704 File renamed C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZLIB.ACCDE => C:\Program Files\Microsoft Office\Office14\ACCWIZ\ZkI1BH7jjeY6Dd+X3pOoaAm5nIyTQ3hPog829MHPcBY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77704 File opened for modification C:\Program Files\Microsoft Office\Office14\AccessWeb\SERVWRAP.ASP 2c.jpg.exe 77720 File renamed C:\Program Files\Microsoft Office\Office14\AccessWeb\SERVWRAP.ASP => C:\Program Files\Microsoft Office\Office14\AccessWeb\O1VSQFhUBQ4Z2JI1pxwNT1BjNHQJkNB7n3BcTKlxAz8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77720 File opened for modification C:\Program Files\Microsoft Office\Office14\AccessWeb\RPT2HTM4.XSL 2c.jpg.exe 77720 File renamed C:\Program Files\Microsoft Office\Office14\AccessWeb\RPT2HTM4.XSL => C:\Program Files\Microsoft Office\Office14\AccessWeb\dsvjRnorb4iUvg1Wl5pjj9AsxvNb2GjDsA83e5fTxT4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77735 File opened for modification C:\Program Files\Microsoft Office\Office14\AccessWeb\CLNTWRAP.HTM 2c.jpg.exe 77735 File renamed C:\Program Files\Microsoft Office\Office14\AccessWeb\CLNTWRAP.HTM => C:\Program Files\Microsoft Office\Office14\AccessWeb\pwp++2qVM1h1vgDrEIcOYHv0tl9cW8CDxwzYeXRXxdY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77751 File renamed C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Traditional.dotx => C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\+PbrrgQ67WaxmmEHQuG8zdhTpuiQRqRSKTx41ZgcXkE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77751 File renamed C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Thatch.dotx => C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\DiIb4aNxky5MSO-jelWSWoyb1cu5bnhr2NnJjGLndQs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77751 File renamed C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Simple.dotx => C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\nH2SWCVe7HwG6aXOCkE1jsl45KE4Ck0OSQrrRemQPc0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77766 File renamed C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Perspective.dotx => C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\TTkR-AWEJ-+2MetHUR7q7WgWf8xL1Zh-VETmZDVPmLY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77782 File renamed C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Newsprint.dotx => C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\GQvhaFLwttyNLHEhEAsqwStGzQPsLeL+VUc2gBfphHY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77782 File renamed C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Modern.dotx => C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\cRdL8wdPobKAq71G-SznJzaQlbfBCAXJn3vl35+OC7k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77798 File renamed C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Manuscript.dotx => C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\MZtDZGRJCA3wFyD-GdwTcFTOayYDkn0sIc80Y2Ix7VA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77798 File renamed C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Formal.dotx => C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\mxzBT0i8fxeE-+rK-ftpqmA4ALKxfiCSPkluAaxN158=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77798 File renamed C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Fancy.dotx => C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\tFcntpKHtnyvUTAtc7gHX+ksHtRW1pAvekGUDk2eEQw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77798 File renamed C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Elegant.dotx => C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\77A9fefxLSQRL9q2toUFzzUnkHIhMMx+k85ccw1RCe8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77813 File renamed C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Distinctive.dotx => C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\YkeoMr-H7dn90e-DY7A0NxYSntKabzHDO-gKeVr0eNg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77813 File renamed C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\DefaultBlackAndWhite.dotx => C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\D67rsKgewR54yrogqlJa1oHhMeVBME2ZVGyn2y9lR-wSIt8K0XK2KcCTTS+bVl9it7UU6uPsSxnYxdlr6+J18w==.0335F33673543D548A83.crypted000007 2c.jpg.exe 77813 File renamed C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Default.dotx => C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\71SPMCOrL4UDHGzSeYhcmILyTbidrwpK2+zyvsQVdgU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77813 File renamed C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Classic.dotx => C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\QPQM2LD7Wq-W67vNbxLJqkjJ-0yctHFU9T8UWJBdG-4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77829 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME55.CSS 2c.jpg.exe 77876 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME55.CSS 2c.jpg.exe 77876 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME55.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\f7sVr1+90c9l1VQsCSBwg6xrcXTe6J9ho9ve+q2I4Tk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77876 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME54.CSS 2c.jpg.exe 77891 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME54.CSS 2c.jpg.exe 77907 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME54.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\1lNXiCBZR2vmMWBaGQbJf8IcY0tLNdBEEkSjeHCa7xM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77907 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME53.CSS 2c.jpg.exe 77907 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME53.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\qtPoYuh0WfFpbhQZGSy8OqSHE6DiA8QFBzXGyymQJjk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77907 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME52.CSS 2c.jpg.exe 77922 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME52.CSS 2c.jpg.exe 77969 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME52.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\DbmLh7xGYmWuiKqGZycDM81vvWZCN+Eut5Tm2N+T+tg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77969 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME51.CSS 2c.jpg.exe 77969 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME51.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\tkE6G1LwYY+OuoZXL7XAuWhFbIwyvhwXK+qWOF8Yc-Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 77969 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME50.CSS 2c.jpg.exe 77985 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME50.CSS 2c.jpg.exe 78032 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME50.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\znj0WN7zxSh6TASsf1vp57EYGlIHY5XC06DRqP6G9l8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 78032 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME49.CSS 2c.jpg.exe 78032 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME49.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\eWCXmdVpkEZjRADzjoesA6rPo2sRIDWpKd4arGPHh9A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 78032 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME48.CSS 2c.jpg.exe 78047 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME48.CSS 2c.jpg.exe 78063 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME48.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\44m4JS0ULFo+v5uMQO7A6n13RXyESgEXT52ZMoerH3g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 78063 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME47.CSS 2c.jpg.exe 78078 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME47.CSS 2c.jpg.exe 78078 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME47.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\uSFL-dZBrASHkkO97GoGiE2rFbd8s3-URkzFV5rZ3pU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 78078 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME46.CSS 2c.jpg.exe 78141 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME46.CSS 2c.jpg.exe 78156 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME46.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\E693C43v2fZHUoaIlx8MxX3-IGJJeDClGvDW6FoVVzo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 78156 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME45.CSS 2c.jpg.exe 78172 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME45.CSS 2c.jpg.exe 78172 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME45.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\9rFcFstSxG0YoLDpWT7ouPvaMlOg4D1RKL+HL8gavrI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 78172 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME44.CSS 2c.jpg.exe 78188 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME44.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\scosA9tFbDYxN-LaR+mCXMk2Qj7-vZiX34QWfwKl21Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 78203 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME43.CSS 2c.jpg.exe 78219 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME43.CSS 2c.jpg.exe 78219 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME43.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\UjSyEuNHCfXqKW53wKgs4uK1nr+EfGxFBCvQHdfl6bU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 78219 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME42.CSS 2c.jpg.exe 78234 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME42.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\jchia-HRgct+Rj1-B6fCmklZ1ZFkFX46zo-9rLlafuo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 78234 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME41.CSS 2c.jpg.exe 78250 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME41.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\PnXZYl4qpcVZhKQJ0PJLQ+j9XvG0Ohhb0tcd9kFwxLc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 78250 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME40.CSS 2c.jpg.exe 78266 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME40.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\0v1cTtEofz2bCjxmQF2jPTxCkCK6Po3Ws82GxPtPdlQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 78281 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME39.CSS 2c.jpg.exe 78297 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME39.CSS 2c.jpg.exe 78297 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME39.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\yZUC8zPFfU4ahiJ4W46kI1-fpS0-2JXwSqK+vf+P5PE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 78297 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME38.CSS 2c.jpg.exe 78312 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME38.CSS 2c.jpg.exe 78312 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME38.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\5PdvYTGKiAL7qbp92nzm3XqndnSD360WaiRj02oX4WM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 78312 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME37.CSS 2c.jpg.exe 78328 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME37.CSS 2c.jpg.exe 78328 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME37.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\ugDYwf53clK8Ir0EZK7sbF7FtPuHxpYipYyjjyAUDIw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 78328 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME36.CSS 2c.jpg.exe 78344 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME36.CSS 2c.jpg.exe 78390 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME36.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\tgz2OSXkpovQ+P86pTBrjBpoKXXdmoUD5cMFTzVpa+8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 78390 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME35.CSS 2c.jpg.exe 78437 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME35.CSS 2c.jpg.exe 78437 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME35.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\wx4dCD5d8mBL8DfsBjCxk92X6maag2TyqDOrWNPJ48k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 78437 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME34.CSS 2c.jpg.exe 78671 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME34.CSS 2c.jpg.exe 78687 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME34.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\5UCwGtaX1dikzqoBc3dnzMdP1BUZBJ7EP-OEZD9cJo0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 78687 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME33.CSS 2c.jpg.exe 78702 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME33.CSS 2c.jpg.exe 78702 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME33.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\m0OUKKalPzLaO7x2b+FMFWptGgfdTUvN7C4l1jWS7NQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 78702 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME32.CSS 2c.jpg.exe 78749 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME32.CSS 2c.jpg.exe 78780 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME32.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\uneTeJItK1D8ORKSy9KvxBimNu6aOKhnTij1L2PGQzc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 78780 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME31.CSS 2c.jpg.exe 78858 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME31.CSS 2c.jpg.exe 78858 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME31.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\oqgcXlOVK5Omt61RZ1k7qZO4N2Yod4s3BuSnc9fL2FE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 78858 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME30.CSS 2c.jpg.exe 78874 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME30.CSS 2c.jpg.exe 78890 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME30.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\ourn0MBBy-Apm9IIasXRG7CsYl+0I0RKS0L9KVKcNzo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 78890 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME29.CSS 2c.jpg.exe 78983 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME29.CSS 2c.jpg.exe 78983 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME29.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\iLffcuVcMw9rY3KoPXkc4difCnKuKWrrOhwijmqf+tQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 78983 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME28.CSS 2c.jpg.exe 79030 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME28.CSS 2c.jpg.exe 79046 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME28.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\gBErHV5OYES2euJaUUQxkX0QiMK6pUzUhVHwu+AYsL8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 79046 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME27.CSS 2c.jpg.exe 79077 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME27.CSS 2c.jpg.exe 79077 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME27.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\OGG6ALJDzHiETNhwRq1KB6LL3TSp4TISisryfZU-x+o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 79077 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME26.CSS 2c.jpg.exe 79108 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME26.CSS 2c.jpg.exe 79124 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME26.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\RSQL5l8cuVCX6EjyuQQ97GTVZytUYY6wjLYm+DqAlqs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 79124 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME25.CSS 2c.jpg.exe 79155 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME25.CSS 2c.jpg.exe 79155 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME25.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\kQs8mB6zKEf3e7gmTcusyJMSLdaJnc8Ls6IvKnYXcss=.0335F33673543D548A83.crypted000007 2c.jpg.exe 79155 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME24.CSS 2c.jpg.exe 79170 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME24.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\YJW+c8hiWkNmy6YcqSgVFwX-ypkZChbn+aozlYW-J6A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 79186 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME23.CSS 2c.jpg.exe 79202 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME23.CSS 2c.jpg.exe 79202 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME23.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\+EKjNoTQSSIWJIS4e3L+ppyInJcw+MtdFvvZEovgZfM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 79202 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME22.CSS 2c.jpg.exe 79248 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME22.CSS 2c.jpg.exe 79248 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME22.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\Dto-aPD8-h62GOegzIJ71Hef5eUA2RIePrR3ZR-BAKM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 79248 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME21.CSS 2c.jpg.exe 79280 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME21.CSS 2c.jpg.exe 79280 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME21.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\byiOWqEF1sDV02Al-4Bims0jedVrVJ0Qw8wCfN+agX8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 79280 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME20.CSS 2c.jpg.exe 79295 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME20.CSS 2c.jpg.exe 79311 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME20.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\dE5qN9Sueb83D+w6JhXsISgZ2D26EVWGHljbZtc7EUY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 79311 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME19.CSS 2c.jpg.exe 79326 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME19.CSS 2c.jpg.exe 79342 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME19.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\ugoct1nzJ4JNFiQLHa4doBCwCa9XiaDfKtYaOeeOoHk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 79342 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME18.CSS 2c.jpg.exe 79358 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME18.CSS 2c.jpg.exe 79358 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME18.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\sP-+s1QgVMOmrDWb7yX0ixgCDAy3MpsQvlT141WgYL0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 79358 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME17.CSS 2c.jpg.exe 79623 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME17.CSS 2c.jpg.exe 79623 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME17.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\FtXygVRAvMbqJutAiEK5O4Fc+FIfpI0+m9ycYQ4C1ic=.0335F33673543D548A83.crypted000007 2c.jpg.exe 79623 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME16.CSS 2c.jpg.exe 79670 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME16.CSS 2c.jpg.exe 79685 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME16.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\-NRvusGfTiur9e4QTmekO8BXTLps+iAsw3bKNejms7I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 79685 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME15.CSS 2c.jpg.exe 79701 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME15.CSS 2c.jpg.exe 79716 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME15.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\r61natkGkmFgR51rA-ZDVUWwlTyJjy1R9XrfQBjnPFw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 79716 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME14.CSS 2c.jpg.exe 79732 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME14.CSS 2c.jpg.exe 79732 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME14.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\X21NX4hocDV+yp07-r6ThmrCWFU0C2Hd4rQf8NzyHaY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 79732 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME13.CSS 2c.jpg.exe 79826 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME13.CSS 2c.jpg.exe 79826 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME13.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\BsqGSThxY5Sv7gxHyD-fdKANpPqDIp240P1+iy1Eq-s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 79826 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME12.CSS 2c.jpg.exe 79857 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME12.CSS 2c.jpg.exe 79857 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME12.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\nymETPd-ThMMOhyBEYimuo4FtZRBoPwQGY5xCC6hRQ4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 79872 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME11.CSS 2c.jpg.exe 79888 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME11.CSS 2c.jpg.exe 79888 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME11.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\6Jbgp+XuClzePh1+wAJAo9tQajLhN0m1bz7CBvdCkmQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 79888 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME10.CSS 2c.jpg.exe 79919 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME10.CSS 2c.jpg.exe 79919 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME10.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\XShPD5tX3DwT1uROua3jLQgOxqVSzLnZ2zkEGV1NE4k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 79919 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME09.CSS 2c.jpg.exe 79935 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME09.CSS 2c.jpg.exe 79950 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME09.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\PIQtUAW+Kt3V0iDUVgsElOhkRv8i9NGfFHFAyOiwnyg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 79950 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME08.CSS 2c.jpg.exe 79950 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME08.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\t0NOZQ-pEQ2TTT49P3vBRgMje61A1f4HrgsuABGybJg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 79966 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME07.CSS 2c.jpg.exe 79982 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME07.CSS 2c.jpg.exe 79982 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME07.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\Jgn05K8CHizwzLnxYRAKWBb1vpAF07VOXscUF3HPxZ4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 79982 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME06.CSS 2c.jpg.exe 80028 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME06.CSS 2c.jpg.exe 80028 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME06.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\q4KdnJDJDuPXMqv8IxYK+57pjbqGGBPXXCtufvkg6Jw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80028 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME05.CSS 2c.jpg.exe 80044 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME05.CSS 2c.jpg.exe 80044 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME05.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\dEwDGjXOhFkOiTdIADSQJnYoc+TEoZ7sg0wBkv-Gp1g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80044 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME04.CSS 2c.jpg.exe 80060 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME04.CSS 2c.jpg.exe 80060 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME04.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\0C9hqhT5W0HAx2gB68Pvv1zKKJJMlX6LPGm1THDEeC4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80060 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME03.CSS 2c.jpg.exe 80075 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME03.CSS 2c.jpg.exe 80075 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME03.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\z6dYYpZLj1XMUiL5-bpaADZE6Ws7iRXNjywLaLcBk9U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80075 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME02.CSS 2c.jpg.exe 80091 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME02.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\HSvEVcBrbQ-3I4fIrPv7Mvc8vN3FKsr9jqKQU+qWqG8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80091 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME01.CSS 2c.jpg.exe 80106 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME01.CSS 2c.jpg.exe 80106 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME01.CSS => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\YKmk2X2jmUEQmBrlWCIsKNCormFHS0jBBdb6KhskPsI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80106 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\FONTSCHM.INI 2c.jpg.exe 80106 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\FONTSCHM.INI => C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\kEhCdViYJ4OoDS77py-eaKDPNxeQSKI6NTA2cJIOxz0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80122 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR9F.GIF 2c.jpg.exe 80153 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR9F.GIF 2c.jpg.exe 80153 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR9F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\t9t5XF1dkqYdKeKYc6E9calTfCTlHycg66jGNsGhzLk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80153 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR9B.GIF 2c.jpg.exe 80153 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR9B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\WInHbB5-rDIiK+hbIn0oBEQAwHswGjZCMq7nc13V-WE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80153 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR8F.GIF 2c.jpg.exe 80153 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR8F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\6MAqYuXjKz0fJQqLpKuxQDmWs5F6JyM+UHsjo3H7U6U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80153 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR8B.GIF 2c.jpg.exe 80169 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR8B.GIF 2c.jpg.exe 80169 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR8B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\I6ZEZz5mexSCUuv31+O7r6K79thPLggwjbppuT3daQE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80169 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7F.GIF 2c.jpg.exe 80169 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\dedKGfHlrZA9NxoslygGxcWbL+e1yegohPLLumRwtFI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80169 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7B.GIF 2c.jpg.exe 80184 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7B.GIF 2c.jpg.exe 80184 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\YeFeoLHAH+bRAfCP4GVk3IxOBS2lNMXId7wx0gEQGdU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80184 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR6F.GIF 2c.jpg.exe 80184 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR6F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ddZ4f5IKwJn1xGpHc01G4Yg506zbOgu5AP+B7fE4Rfo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80184 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR6B.GIF 2c.jpg.exe 80184 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR6B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\vYAn596BpYkhxO-NRuuK0POzb6eYeX9ekKZaRQoq480=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80184 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR5F.GIF 2c.jpg.exe 80200 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR5F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\itK4FGOTkO3H+QUvSm05zdbFuG6V58h0xAJzhINcR-I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80200 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR5B.GIF 2c.jpg.exe 80200 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR5B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\LXwk6XLuA6UunwGYPOMGqhhDWWvCD2FGcwiIv3Enw5w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80200 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR51F.GIF 2c.jpg.exe 80200 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR51F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\xJVcWGl2nc0yAbiOogcQ9Mw9wARaU27wUwraKFxVROc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80200 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR51B.GIF 2c.jpg.exe 80216 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR51B.GIF 2c.jpg.exe 80216 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR51B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\dEYpeO2kg2RKEw9yzHrnW3m+uf60A5vWR0usN6BCnJk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80278 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50F.GIF 2c.jpg.exe 80294 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50F.GIF 2c.jpg.exe 80294 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\2jUpCtSlWcVAaGmvI7xA6+hHc0lUdpyDZCLGpnx2b4A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80294 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50B.GIF 2c.jpg.exe 80309 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50B.GIF 2c.jpg.exe 80309 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\TFVI-vj61ZcwxxfcoSFfbs0p0or3AaWInzqYkxNvQDw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80309 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR4F.GIF 2c.jpg.exe 80309 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR4F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\9P5bajh30gf69zGRe32hGA0f1mBO5H6PwwpWSOmfV3Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80309 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR4B.GIF 2c.jpg.exe 80325 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR4B.GIF 2c.jpg.exe 80325 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR4B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\tQbtKxPRHBp4YcAouAmjxULXno982cbw7yFw+CMP1jg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80325 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR49F.GIF 2c.jpg.exe 80325 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR49F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\icqEomSm8DzX7XoYxWH8srulBou4SzvYN9Dsr3v-GSk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80325 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR49B.GIF 2c.jpg.exe 80340 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR49B.GIF 2c.jpg.exe 80340 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR49B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\mYrmPX+OtmH6sFvlsW0RyRaCNsi563S7g1X2q9SEHW0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80340 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR48F.GIF 2c.jpg.exe 80356 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR48F.GIF 2c.jpg.exe 80356 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR48F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\K2o4GumdMTCx4FtY3VYtmJW-eOsqHWGvT0foLS0NShw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80356 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR48B.GIF 2c.jpg.exe 80372 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR48B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\j7dTR0Zy-XZbhCz6ZtOs0yKJ6red18erh9A5j3qkNLI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80372 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR47F.GIF 2c.jpg.exe 80387 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR47F.GIF 2c.jpg.exe 80387 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR47F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\8pGAtfwMfXSOIxTMbyIXRLQfKerN0HtzyX5tCUzXXUY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80387 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR47B.GIF 2c.jpg.exe 80403 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR47B.GIF 2c.jpg.exe 80403 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR47B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\nxx2iQwsSu1s3kGeXX0zwWeQqfxo-6BmppxzalqSH1Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80403 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR46F.GIF 2c.jpg.exe 80418 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR46F.GIF 2c.jpg.exe 80418 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR46F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\qmmDQy5Py2Y6CuZ8KMUoKAnIzx2IpJAzRZK24n0cd7Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80418 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR46B.GIF 2c.jpg.exe 80418 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR46B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\1ZYEDtfJgjfBuOo7UOUr-54kJVv70b5F1H9QpdqkqSI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80434 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR45F.GIF 2c.jpg.exe 80450 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR45F.GIF 2c.jpg.exe 80450 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR45F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\HlZDftVK3TRvy3oQS8kMBsCukJFQebEBNc2FJS18Sys=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80450 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR45B.GIF 2c.jpg.exe 80543 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR45B.GIF 2c.jpg.exe 80543 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR45B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\HTtAUn1FuYTupUNHnrC0L5IqEKq-a6-eDMFB9fp+5QY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80543 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44F.GIF 2c.jpg.exe 80559 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44F.GIF 2c.jpg.exe 80559 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\R8T5cKCUAbBh3ctxVM5fp8gciuGWgI5-5NvVpww6eBs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80559 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44B.GIF 2c.jpg.exe 80574 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44B.GIF 2c.jpg.exe 80574 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\gyvC+8v0-ngOsXESl7xSSiH+nQVV9rWfzY2Z5L5YfcI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80590 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR43F.GIF 2c.jpg.exe 80590 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR43F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\A-2Wfe8lgH4qI8jn-yjPy7iqNrTSmugAaKwDZwkq3DA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80590 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR43B.GIF 2c.jpg.exe 80590 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR43B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\I33cNFKi2Af4WsbWBX5V5sTqeP+QSsHNPHX7+Kzzzvg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80590 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR42F.GIF 2c.jpg.exe 80590 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR42F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZYoV9Y5jYyzBiUXECTdk-6hdbDQ9VSms2TbDkTzQ6h8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80606 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR41F.GIF 2c.jpg.exe 80606 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR41F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\l3ZHD5W0O4i5uHVtv9Azo8z0z9hc0YAdRiuqq8nSxsQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80606 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR40F.GIF 2c.jpg.exe 80606 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR40F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\Qp33EkobTrxr4E1VbM9BNmT-80z0h8mStoXWNsnL5-w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80606 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR3F.GIF 2c.jpg.exe 80621 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR3F.GIF 2c.jpg.exe 80621 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR3F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\rPu8z+NOWYrnCHvVcwPfcDZrL2g-qI77wY1h5N+h78w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80621 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR3B.GIF 2c.jpg.exe 80637 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR3B.GIF 2c.jpg.exe 80637 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR3B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\xgrO+sp6KhMoWSse6f-Yw8YouENzXf2I5gqLmftbXzk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80637 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR39F.GIF 2c.jpg.exe 80637 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR39F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\bdaiD9CwmsptD+t1cwo3TmnBW9ZVfymHfYy++TUznFs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80637 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR38F.GIF 2c.jpg.exe 80652 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR38F.GIF 2c.jpg.exe 80652 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR38F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\EUyDmzzkHPCK0Sh5XneAB18TxxOuyk9PbtF+adNFRqg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80652 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR37F.GIF 2c.jpg.exe 80652 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR37F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\CzLPlDwpRL-XU6345P-y+6-1vxqtemWMWmfgcLa3nMQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80652 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR36F.GIF 2c.jpg.exe 80684 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR36F.GIF 2c.jpg.exe 80684 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR36F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\BC6dYDMFiYCbWq79ocWgXrONK-feEiv4aOz6Um2Qoxc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80684 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR35F.GIF 2c.jpg.exe 80730 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR35F.GIF 2c.jpg.exe 80746 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR35F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\HFMM0ZLfd8bLjeHkMDr9tGPxaVBasoPTPhq0rpODQrQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80746 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR34F.GIF 2c.jpg.exe 80762 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR34F.GIF 2c.jpg.exe 80762 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR34F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\IgoIJ2xRwynmSFA5QFhTT8b-oct0Q+HVlVqqMDwD210=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80762 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR33F.GIF 2c.jpg.exe 80762 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR33F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\LVNvOiFD-0VDFk5xTLs1LZ2cg-PBIV94eVpY5yuGjW4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80762 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR32F.GIF 2c.jpg.exe 80777 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR32F.GIF 2c.jpg.exe 80777 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR32F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\2Z+qVHhTmcXxA5d0W3+bS4IwDF7Bjfj4mGzgagdF73s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80777 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR31F.GIF 2c.jpg.exe 80793 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR31F.GIF 2c.jpg.exe 80793 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR31F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\hZMh2iBpWid8-L-vPPoW+CNDiDStn0OPmHDro4uvK2Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80793 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR30F.GIF 2c.jpg.exe 80808 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR30F.GIF 2c.jpg.exe 80808 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR30F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\+5rGskFDaj0UmN1dwPfAIEvW5OTqyKw1bedhfQZdTVI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80808 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR2F.GIF 2c.jpg.exe 80824 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR2F.GIF 2c.jpg.exe 80824 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR2F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\9xY4gseUi9ch7FgdiYHC96kBPGgbU-NMsvbVQHhp6yc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80824 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR2B.GIF 2c.jpg.exe 80840 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR2B.GIF 2c.jpg.exe 80840 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR2B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\CcWXrDU5rLJfn9gMt-QVgKFddJrOJ11HcXeLWybFcw8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80840 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR29F.GIF 2c.jpg.exe 80855 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR29F.GIF 2c.jpg.exe 80855 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR29F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\Ep880YxqFO30JZp9iwxtLdvHUYP+5GrEoO3kp7eoNj0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80855 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR28F.GIF 2c.jpg.exe 80855 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR28F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\1pWQ00Ag9jzTTdN67imo8MATJ2-dfuUkeIPGdSLpYJw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80855 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR27F.GIF 2c.jpg.exe 80871 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR27F.GIF 2c.jpg.exe 80886 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR27F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\5iNCrJ6o2+OQrI3yQqHowQqquAF+BH7Si2W75u24qy8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80886 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR26F.GIF 2c.jpg.exe 80886 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR26F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\R2vyLgioWZ8SvsY5Nkbkr+CWbhGWwmJ+cYDNaiEcCiI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80886 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR25F.GIF 2c.jpg.exe 80902 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR25F.GIF 2c.jpg.exe 80902 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR25F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\b+OLUulaV+FfGIvrimFQsLvuEbsIoRmVkCk5lY4uEKM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80918 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR24F.GIF 2c.jpg.exe 80933 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR24F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\Ym3ETUtjU5SouqHTsJFPybKTP1gWmYX+TVwhuT4pni4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80933 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR23F.GIF 2c.jpg.exe 80933 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR23F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\o7Qo2pQKm1N+lTeaSLOOwGv9DvJBNdBaSCxt0TY8cXo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80933 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR22F.GIF 2c.jpg.exe 80949 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR22F.GIF 2c.jpg.exe 80949 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR22F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\i1YrcN73AjuDU6TjQASnarRXU1bX573ff25q5LJ2zK0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80949 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR21F.GIF 2c.jpg.exe 80949 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR21F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\Hb1nI3N6ZugzJpPyegMYNfbX0qKtQC3IQJOEuvLXOPM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80964 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR20F.GIF 2c.jpg.exe 80980 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR20F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\LIpVsEGESKX2fBzzj5uAjqsU5uHRTrFGNELuiPgGmsg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80980 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR1F.GIF 2c.jpg.exe 80980 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR1F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\4pVKpoYevziCZGeYwC07NkBd16QqbC3qdjSlMFnjqZ8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80980 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR1B.GIF 2c.jpg.exe 80996 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR1B.GIF 2c.jpg.exe 80996 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR1B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ahOoQkO2K5tj245d6qrGnK-mNmclxJAZdihnoWWyqa4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 80996 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR19F.GIF 2c.jpg.exe 81011 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR19F.GIF 2c.jpg.exe 81011 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR19F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\VFR1OXYy-yZ6rmOwbgVlbOruBHt3PMD+2HZdtXDphmg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81011 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR18F.GIF 2c.jpg.exe 81027 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR18F.GIF 2c.jpg.exe 81027 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR18F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\b0TYEuFlAAaDB+0BzPSfuZJ53MD8GpvJi4asNcn3h0c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81027 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR17F.GIF 2c.jpg.exe 81027 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR17F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\x2hlbpq-vvBJr3Y0OWnUIyu4vOv2dyFa-HM06HUN9c4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81027 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR16F.GIF 2c.jpg.exe 81042 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR16F.GIF 2c.jpg.exe 81042 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR16F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ugDU2t5S4J02uGBYXf5hNxfcpBKrwxL42ojDeOk5lcc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81042 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR15F.GIF 2c.jpg.exe 81058 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR15F.GIF 2c.jpg.exe 81058 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR15F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\2xD9Fvy1HWRIAm0D891fcowWQpDonIOQ7cv2l1ii1sE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81058 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR14F.GIF 2c.jpg.exe 81074 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR14F.GIF 2c.jpg.exe 81074 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR14F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\SUQxjkkVxgO4TMNxHU819unVjgq2d+tR09uFE-6rShI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81074 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR13F.GIF 2c.jpg.exe 81089 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR13F.GIF 2c.jpg.exe 81089 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR13F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ek6jtKUSdMcj4EcYmbiC86LCbaQTu4UnlRiaWJAH--4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81089 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR12F.GIF 2c.jpg.exe 81089 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR12F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\gg-IfbkrEWOmMatAaLLbkfCtqfqMhCU8iNM8gJoOwMs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81089 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR11F.GIF 2c.jpg.exe 81105 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR11F.GIF 2c.jpg.exe 81105 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR11F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\LxjZQJipV6QzgDVRnpZejrPgPpIcWQMpVSoiPoK9VB0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81105 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR10F.GIF 2c.jpg.exe 81120 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR10F.GIF 2c.jpg.exe 81120 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR10F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\YydGsCmGRl36XjuhPueCd53+1epx3s7T2x-IL0Lzll0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81120 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR00.GIF 2c.jpg.exe 81120 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR00.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\BkPqxP9ANXDJU4h1neOvX5ywN+EOKr-gw9MUhuhdzrc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81120 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPAPERS.INI 2c.jpg.exe 81136 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPAPERS.INI 2c.jpg.exe 81136 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPAPERS.INI => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\jqQPgwJIXXXr7jF2ui9qdh72XfPcuSotm0NfPISna4Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81136 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9F.GIF 2c.jpg.exe 81167 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9F.GIF 2c.jpg.exe 81167 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\+B-QhiusPFYL763E4INiOr4oJxVFjrxy3Tq4RAQ6PTA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81167 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9B.GIF 2c.jpg.exe 81183 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9B.GIF 2c.jpg.exe 81183 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZFUQkW1x-RkHOkAKR2acaBGXwZx4zWkbfdreVzI3o10=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81198 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR8F.GIF 2c.jpg.exe 81198 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR8F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\sLO0OTfgnU4aeYaq2a+nVj0fT6xeTwfVzvSSNs9lWUI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81198 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR8B.GIF 2c.jpg.exe 81198 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR8B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\DRa+k0uuQNqJ1v3SgqZiIsbtWXW1+E-JmaItkOOwE3g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81198 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7F.GIF 2c.jpg.exe 81198 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\EoOEyvq6pCzjoGyy53dOF56WugINE54KhSDBTJvbWIE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81198 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7B.GIF 2c.jpg.exe 81214 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7B.GIF 2c.jpg.exe 81214 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\RMun3WE16dKLNVpZ0iZ3CngfqrZKTkxBYpLV1gOUq7M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81214 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6F.GIF 2c.jpg.exe 81261 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6F.GIF 2c.jpg.exe 81261 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\c1bIBm4-aO+PRD1CBWAseChQq+qfjf97OswnkB2v7Ws=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81261 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6B.GIF 2c.jpg.exe 81276 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6B.GIF 2c.jpg.exe 81276 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\w+1hK8t9D98oS0CJM-MivX6TjQ28tpnMw6OVaTVgjds=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81276 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR5F.GIF 2c.jpg.exe 81276 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR5F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\DMwadK94dpKvEPV-0md+kpHQLnaXvqHPjasUoJnYa1A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81276 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR5B.GIF 2c.jpg.exe 81292 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR5B.GIF 2c.jpg.exe 81292 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR5B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\h7oDz0HnvfjAKPMbR6E0tbZolrhyoCUQ-bI4bUs2xsk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81292 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR51F.GIF 2c.jpg.exe 81292 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR51F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\wz8CqWc095V-XNOv7ItWHdAk9l52+aNan+sjrblyGa4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81339 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR51B.GIF 2c.jpg.exe 81339 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR51B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\BMtYq-vNAVzN9uqoZx2qjQBnLPlojusydEqeS7fQWy0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81339 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR50F.GIF 2c.jpg.exe 81354 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR50F.GIF 2c.jpg.exe 81354 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR50F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\yhk4rR7W0+AVo1nNCPhDJz0ENpQcdK6Sp4I6vniCBXc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81354 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR50B.GIF 2c.jpg.exe 81370 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR50B.GIF 2c.jpg.exe 81370 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR50B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\eWpaBG-jZle9XsOl-779jHZNmyTtH+gI3MN52jAM3Ek=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81370 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR4F.GIF 2c.jpg.exe 81370 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR4F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\rulAv5nyB4mGFP3wmVJ+AlUpAICdiqSvi7vByOJLHPM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81386 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR4B.GIF 2c.jpg.exe 81386 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR4B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\5v3j-bGoyGVPBQ8ooMR59NLGIMDMkZCbhAaGFON8Ayw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81386 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR49F.GIF 2c.jpg.exe 81401 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR49F.GIF 2c.jpg.exe 81401 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR49F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\Iwj6ZAWTXMvZs4rGI7o+ghhTxwGm0vcuzwotBSthMyg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81401 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR49B.GIF 2c.jpg.exe 81417 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR49B.GIF 2c.jpg.exe 81417 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR49B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\hbNlpmYTCdZnBA+uRm1xpPIkBESu7zkk6mQWsvO6IVI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81417 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR48F.GIF 2c.jpg.exe 81417 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR48F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\6v3Z-4ewB5gULFTUstli6PfZzTfLQBK2ecWAr5uiZJI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81432 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR48B.GIF 2c.jpg.exe 81432 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR48B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\Q1i64n-Z2Ho1Hr16G3xBzpVV0ItO+MmLnR0DbG03nhQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81432 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR47F.GIF 2c.jpg.exe 81432 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR47F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\Axty53rS6u-Gk4lhrq7EZSod+AVGTxOx06neod7vS8Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81432 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR47B.GIF 2c.jpg.exe 81495 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR47B.GIF 2c.jpg.exe 81495 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR47B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\xKZIM27f1MryCXefCM5OVhLdzvJ4bu6ciyZ-CzjDTQ0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81495 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR46F.GIF 2c.jpg.exe 81495 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR46F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\AWvmdyO0EJLysVt042pVTDIxVSd3BXGJ9UMfk19QTWc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81510 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR46B.GIF 2c.jpg.exe 81510 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR46B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\vMbqjuaU3g29lxsd8-qAHx-sAjUQaROEQTk1OTL49CA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81510 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR45F.GIF 2c.jpg.exe 81510 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR45F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\LX-LlShZGJ4j2UZ8l4MZjoB7++b-Ne6Bhd1fDj1I8LQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81510 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR45B.GIF 2c.jpg.exe 81510 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR45B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZCNAUwQePXSsu-z2TgHJi5q3sBsYb76Sp-5zPyLVBJU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81510 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44F.GIF 2c.jpg.exe 81526 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44F.GIF 2c.jpg.exe 81526 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\71AGPW-WdF0-pmPMTxukw8PXKB6r+vux427fKL6839w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81526 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44B.GIF 2c.jpg.exe 81542 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44B.GIF 2c.jpg.exe 81542 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\1Mog89dxTnOYepikY9-4H7js8gyAWghQsuqP7hyMqsM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81542 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR43F.GIF 2c.jpg.exe 81542 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR43F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\lbt4WfCAVBPsF+NDk1NUuDztJyMIIFCumfvPGk0nLZo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81542 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR43B.GIF 2c.jpg.exe 81557 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR43B.GIF 2c.jpg.exe 81557 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR43B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\j5qT8VJu3GZJ-bv+vGmvDjcYAyxCtjnANOz55s3d4k0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81557 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR42F.GIF 2c.jpg.exe 81557 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR42F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\WEsI129KQMSwTIDNjTjHTt1kicn5IbKDluacXv-xAdg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81573 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR41F.GIF 2c.jpg.exe 81588 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR41F.GIF 2c.jpg.exe 81588 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR41F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PA3bQSGQM9v6RtUYcBVAgeSLVM-Z+9YC367pUi3+68A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81588 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR40F.GIF 2c.jpg.exe 81588 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR40F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\P9V94uSa3+M0utzW83HoHhh7PhkcUuzmGO2LlKTcgHg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81588 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR3F.GIF 2c.jpg.exe 81604 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR3F.GIF 2c.jpg.exe 81604 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR3F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\rc0kK4peluPpWaybZNaugcFfC-lt9aPypQzDU-aisG8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81604 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR3B.GIF 2c.jpg.exe 81604 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR3B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\J+OiqKCgG9KAhd51pwSmtR+LsLjhj9S6QCklHw-qP6E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81635 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR39F.GIF 2c.jpg.exe 81635 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR39F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\mmDL7glfnGouNnD6IxC3iKZocUw+ntucQLHA24CCpmE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81635 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR38F.GIF 2c.jpg.exe 81651 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR38F.GIF 2c.jpg.exe 81651 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR38F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\mEde7F7BMA-x-Y+hfYzAoQ1LEvCsNOAx3rx1DppLmzQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81651 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR37F.GIF 2c.jpg.exe 81651 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR37F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\T8qSirJb4lIKYDKMLFtnWhI2INFsOQlJkhFHZwd-yrw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81651 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36F.GIF 2c.jpg.exe 81760 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36F.GIF 2c.jpg.exe 81760 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\o3SzCTWYicsoZlo+5kpeZh+shBjziKOsFaqbD8FYIXc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81822 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36B.GIF 2c.jpg.exe 81822 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\lcMsJ4OJTJDYcPnZlIyqPFJ2c6QIQ84ZpUNmNgMOUUw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81822 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR35F.GIF 2c.jpg.exe 81822 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR35F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\glOjDW+5KcRECxPGeRdtlViCE9u3gvOgX-CPO2iYQc8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81838 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR35B.GIF 2c.jpg.exe 81932 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR35B.GIF 2c.jpg.exe 81932 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR35B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\KZd-GRWzFuKLeT2C9pSyD3bXuXIW26dgwXXhsGJql0g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81932 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR34F.GIF 2c.jpg.exe 81932 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR34F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\twHd81OHs57WcY-iHglB2umphVXoVl6u-qm7ASXtXgY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81947 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR34B.GIF 2c.jpg.exe 81963 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR34B.GIF 2c.jpg.exe 81963 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR34B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\tTIF1Pqd+kzWf6RU7NUpEzoFUGfJdjPsxK82+cJGrI0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81963 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR33F.GIF 2c.jpg.exe 81978 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR33F.GIF 2c.jpg.exe 81978 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR33F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\yITedxv731q9F-qDtcagQ1jfruwBT1bS0Ov8wClBljQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81978 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR33B.GIF 2c.jpg.exe 81978 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR33B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\E06+4rEKtiudqECDa-YV5Prn-vEOP0eO6HfMEOf1LqY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81978 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR32F.GIF 2c.jpg.exe 81994 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR32F.GIF 2c.jpg.exe 81994 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR32F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\tIjlCQb4nIofTnKQB8Nzu38d77dDA68+iX3m54Qpu04=.0335F33673543D548A83.crypted000007 2c.jpg.exe 81994 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR32B.GIF 2c.jpg.exe 82010 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR32B.GIF 2c.jpg.exe 82010 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR32B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\jTioTZGDkMNQIQ719nlYzZFyvErkNEm6VNMYv0+fna4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82010 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR31F.GIF 2c.jpg.exe 82010 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR31F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\Z0zDy5UT9sYn1stcdM26IzhWgc-ILh--bk0mqEEaIVM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82025 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR31B.GIF 2c.jpg.exe 82025 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR31B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\wJgVqXDsg6rrJoDvKJnNUB4cCc4oQUtAj8TJLAI9Fn8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82025 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR30F.GIF 2c.jpg.exe 82025 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR30F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\86TJXfrJj6aWlt1Dg01bvXjWs1c3kkihIeG7mXX+gSU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82025 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR30B.GIF 2c.jpg.exe 82041 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR30B.GIF 2c.jpg.exe 82041 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR30B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\2Tztp9ptPdE1GbRAeItDVsFiOCYijLYN5syqLetS6oc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82041 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2F.GIF 2c.jpg.exe 82056 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2F.GIF 2c.jpg.exe 82056 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\TuoaJkHOL2AQ1u-FddV1jhNvIU4OOBwI88ge7lFHqog=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82056 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2B.GIF 2c.jpg.exe 82056 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\3byULDVnQL33mgauRkNR2LdIfD0zyTBslXfB+NOHBCU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82056 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29F.GIF 2c.jpg.exe 82072 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29F.GIF 2c.jpg.exe 82072 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ionsm1ePJV91Fz2+26iyFjw+1yJlUQxFg3EMNvTSxi8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82072 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29B.GIF 2c.jpg.exe 82072 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\zy9-ZVJoOXFjJyZA5TAYA7y2LZoazc4UynBsUfzMyUc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82072 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR28F.GIF 2c.jpg.exe 82088 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR28F.GIF 2c.jpg.exe 82088 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR28F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\Ko6CaFIsQOD6V7SDifTuKCRjpPy-3wbEGxZjkpEW0cQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82088 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR28B.GIF 2c.jpg.exe 82088 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR28B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\CQ+uz51J46RVeOSTfh4kaBB+j44j1FTXKekBwZ5HqWk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82088 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR27F.GIF 2c.jpg.exe 82088 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR27F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\n7f9sNON-kS5giEZTYwvN8PqAfR6i71iBNuxvIcG9nc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82088 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR26F.GIF 2c.jpg.exe 82103 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR26F.GIF 2c.jpg.exe 82103 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR26F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\Uw8vdQtZbP6i4h7eiFlXruJEdmDxR5g+Cv9sNVX1Fvw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82103 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR25F.GIF 2c.jpg.exe 82103 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR25F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\-bfjgEIfiktMcgkG74i-ieHhyzBVc3P4u+RuWdpMNu4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82103 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR24F.GIF 2c.jpg.exe 82103 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR24F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\-xDXinbZIcATZNXENxdwKvldcUg8dGYO9SyX9aqIrJI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82103 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR23F.GIF 2c.jpg.exe 82103 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR23F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\Ga-eZyEcWTTGsRkAWR2tWcT+2vSdXpRfzkpBoqTZEJ8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82103 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR22F.GIF 2c.jpg.exe 82119 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR22F.GIF 2c.jpg.exe 82119 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR22F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\U7vZd0bNTcCLo9VJxgAEB71pUIA34-3RhL5vWPE+CdI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82119 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR21F.GIF 2c.jpg.exe 82134 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR21F.GIF 2c.jpg.exe 82134 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR21F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\f73ZtOSar18zcxx+bz4dReYMrH63rSWc7QbVD1hv1DU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82134 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR20F.GIF 2c.jpg.exe 82134 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR20F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PRBfb90DwirNM9Z-qH1vet52LZK4uIocVXyMSqxfRLc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82134 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR1F.GIF 2c.jpg.exe 82166 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR1F.GIF 2c.jpg.exe 82166 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR1F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\maCIfiqaAJ8iff+RZXJq22Tj-Wt5Ah2Hz81fSBlxISM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82166 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR1B.GIF 2c.jpg.exe 82197 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR1B.GIF 2c.jpg.exe 82197 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR1B.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\DPtwojcxx0F1ZggKHLhYOW9VoROGD4MNkQPgmfGeu0Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82197 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR19F.GIF 2c.jpg.exe 82212 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR19F.GIF 2c.jpg.exe 82212 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR19F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\pGDO0a2YIBoSm7L65ehmb5zD6ZvT0Evon7Nqc9agRaU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82212 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR18F.GIF 2c.jpg.exe 82244 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR18F.GIF 2c.jpg.exe 82259 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR18F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\486L3P+E5GJIcWbhp8R-l9CDL3Lrw3cyd80RYypAxBM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82259 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR17F.GIF 2c.jpg.exe 82275 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR17F.GIF 2c.jpg.exe 82275 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR17F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\Xnw5DfJA2iemmddy3ZLVu0Pd0-8u+5Q1gvyQ5hTNOps=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82275 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR16F.GIF 2c.jpg.exe 82306 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR16F.GIF 2c.jpg.exe 82306 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR16F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\rmQolHGC7vLVwrsxdjwgOZD8nfMqwa6Viox-jM-mE3k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82306 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR15F.GIF 2c.jpg.exe 82322 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR15F.GIF 2c.jpg.exe 82322 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR15F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\xFGRGIAeLe1LO3IICWGFFjDsAxRdi4-Uc3a3AYEz5LU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82322 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR14F.GIF 2c.jpg.exe 82322 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR14F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\zeHNKZ6PjpNenl2VhpwvNFTNVS2hCbB950ljtfBc8PI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82322 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR13F.GIF 2c.jpg.exe 82337 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR13F.GIF 2c.jpg.exe 82337 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR13F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\HUOxfhNz0wN-mmbOQh-KIwMxb6vRRlZKARWvzxKoIps=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82337 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR12F.GIF 2c.jpg.exe 82337 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR12F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\LKIBOHDWSkJtHTAdn3aguu6zSK-FKxdsNnlCrwLG64Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82337 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR11F.GIF 2c.jpg.exe 82353 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR11F.GIF 2c.jpg.exe 82353 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR11F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\g9p9BJuluCSlxtleX2MJ8VLiTRtruAcwIkjmJ3fFtIw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82353 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR10F.GIF 2c.jpg.exe 82353 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR10F.GIF => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\tgI4Km0nBiuDiLWCDwyDBlDr8j49o-vM8ddhnP2KIa0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82353 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PAPERS.INI 2c.jpg.exe 82353 File renamed C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PAPERS.INI => C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\8U8cPIMm-sbhWRZrScrVbsyZD9vyLPcW9hTyKWPjTS4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82368 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\TAB_ON.GIF 2c.jpg.exe 82368 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\x5l49s8osa13tg6jhHX-ggT2+lCbVhH4E6WpQ76RwFU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82368 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\TAB_OFF.GIF 2c.jpg.exe 82368 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\0BW0UrYz+NjqURNX0TsPjrRR9BIJH5k+rf+kundN3Ho=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82368 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\HEADER.GIF 2c.jpg.exe 82384 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\HEADER.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\Ox714-zqpvTbrqNk0Ool+R4nU8faOMPlLhs9mdi0uHY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82384 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\background.gif 2c.jpg.exe 82384 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\background.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\HgMoDlUVLAt2OEQ0ulps2VPcrg3VkIQws2v2Mnopj7o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82384 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_ON.GIF 2c.jpg.exe 82384 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\acTllAlS+HecsLLMPr99bwOfIR2N+bEj-wRU9rIzN18=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82384 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_OFF.GIF 2c.jpg.exe 82384 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\HJ4+X2gwwXQ3Vhl++wkEGIvEN2aRYCWPKHLyA6pcOFQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82384 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\TAB_ON.GIF 2c.jpg.exe 82400 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\O0xFhG9tKyWbkFvRijycEcgO5QZmpWvxZ1E4hlMZW3s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82400 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\TAB_OFF.GIF 2c.jpg.exe 82400 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\9nrcNjzVOyh7dSRXWx0-rCOzSvWm5if4uTWWl-5uVqg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82400 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\background.gif 2c.jpg.exe 82415 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\background.gif 2c.jpg.exe 82415 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\background.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\U0Fs9LMNX3mTOKK+7xEiWv8Pbhq6d3Vxfb4JS1ZavRE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82415 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Response.gif 2c.jpg.exe 82415 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Response.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\-HEtMwB3gZrTZ9CZXsThO1Z2-aOPPvXEHcGfc+VKH7o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82415 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Person.gif 2c.jpg.exe 82415 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Person.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\K7hfA11trkIUJIoExzUdntSJQmrAV3kyDYotlUbwnYY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82415 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Main.gif 2c.jpg.exe 82431 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Main.gif 2c.jpg.exe 82431 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Main.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\FgoZRrElsROG6PhDgwqxyA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 82431 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\gradient.png 2c.jpg.exe 82431 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\gradient.png => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\q9Qt+6U1r2nLIQ17HL8XbymcbyUmgyYXcAv1oxSVclg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82431 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Generic.gif 2c.jpg.exe 82446 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Generic.gif 2c.jpg.exe 82446 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Generic.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\lDTT4eoFzrbGiNhphYtrscvZkH67Lj4yf2-E+1bb9x0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82446 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Document.gif 2c.jpg.exe 82462 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Document.gif 2c.jpg.exe 82462 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Document.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\UHj+CLXIxCoa1AhhyHqrx2tTeFDap70+L9KGRX2m-rM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82462 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\arrow.png 2c.jpg.exe 82462 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\arrow.png => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\2QWgSGS7YQElGQ-cishSSqdxCzVI4btnkusuMCPMasc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82462 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\TAB_ON.GIF 2c.jpg.exe 82462 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\rKUQHndpXWs9ZdsS+v6TQaVaM7z5l19YHGu59FCLZmE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82462 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\TAB_OFF.GIF 2c.jpg.exe 82462 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\TYSLtN4ngHP2suhlhMw+tsOAuum+3L-ctJpLJGbC0Qg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82462 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\HEADER.GIF 2c.jpg.exe 82478 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\HEADER.GIF 2c.jpg.exe 82478 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\HEADER.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\TfbSRrnVofCBX-XDVxxy-hSim0vpTu9doueCuuVuusQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82478 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\background.gif 2c.jpg.exe 82478 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\background.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\YvEPG1MaWDHUDUlMOIV5Y7dyjyjUjc4i6SqBK2AA7Xs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82478 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_ON.GIF 2c.jpg.exe 82478 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\Afe47bcUjolfAit+ebmFd7m8DMUC6z8Azao2YgG0UUQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82478 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_OFF.GIF 2c.jpg.exe 82478 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\I1qOB1kjzIkxqsR38CH5XWC0rIl5bqCis28NGAph2TI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82478 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\BUTTON.GIF 2c.jpg.exe 82478 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\BUTTON.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\j3H2tnzRfi-yN7IB4pdW1AWbT0kAMxHbs0aTkHrlxEg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82478 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_ON.GIF 2c.jpg.exe 82493 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_ON.GIF 2c.jpg.exe 82493 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\7xeqvcTyS9RtRFh6bpEQuO7eJxFEVZWCDDdIZqEXsqY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82493 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_OFF.GIF 2c.jpg.exe 82493 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\0QUtJ80ThPdQCGUuN7vFQ2bDgL8tuOkaHTaSQ64ismo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82493 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\HEADER.GIF 2c.jpg.exe 82493 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\HEADER.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\hy+fvh3riB1mmtYzuIXrJmnnDGcvnHQQRQ8lEU6Ta7k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82493 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\TAB_ON.GIF 2c.jpg.exe 82493 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\sZDhyWdESXTwu1L0H3n9E4x6vSu-CLCGo0+0+ITFnYg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82493 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\TAB_OFF.GIF 2c.jpg.exe 82493 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\JArfqebpM3MEs6Nh-dp6ys-cyLMtGtxoF0xhI2Uy9Xo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82493 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\TAB_ON.GIF 2c.jpg.exe 82493 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\jhgR-U+v1lFvS2GjtKRBX9B8MK5RqZI6kPTA0nGzKKQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82493 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\TAB_OFF.GIF 2c.jpg.exe 82509 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\x+J+Sq3lmRP1MkOib4O5Hxr8BhY0y0wUcHUi0y9ilUU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82509 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\HEADER.GIF 2c.jpg.exe 82509 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\HEADER.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\BTYIzpC+3ZSpZlJgytdCmjrxc7bqkdPA8CZQPIHgjdA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82509 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\TAB_ON.GIF 2c.jpg.exe 82524 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\TAB_ON.GIF 2c.jpg.exe 82524 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\R6-Vifrffr3Ov4RsXC1EFQuqtkV0lpV7ZIBfboh9h1U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82524 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\TAB_OFF.GIF 2c.jpg.exe 82540 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\iG-Q0D71bvtfgf3STE+ujwNtyDFkAr35r1-dlVgtksk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82540 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\HEADER.GIF 2c.jpg.exe 82540 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\HEADER.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\tYSJdCvmErpGpyIAdtUXjHFK5owzxCeQiSbAswskHiY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82540 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_ON.GIF 2c.jpg.exe 82540 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\1cdMUfWyMbtEb-S-crkEhQ3KsGWZQmOh-mJ7LLw4wJ8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82540 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_OFF.GIF 2c.jpg.exe 82540 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\faZAGsVzbI8U0gTJ4eluwEfZTwqSyN6LtxMVFABGywY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82540 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\HEADER.GIF 2c.jpg.exe 82540 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\HEADER.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\R4iTeZpit10M8dnnkHB2VliiZ4NqrCjJ3W7lig2ktI8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82556 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_ON.GIF 2c.jpg.exe 82556 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\63ONS+4QbdWQmWW99vvC0kyi7UI+8qn5eDc-F5v0Xao=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82556 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_OFF.GIF 2c.jpg.exe 82556 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\ufPQvb9nqyK9Ed22kMmGsyG+HoO9g1n+SUV7f+3+mZA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82556 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\BUTTON.GIF 2c.jpg.exe 82556 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\BUTTON.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\+OIXDPcjnwapszOXq2KvN+Jbz2qnWwdU9OS3PMloru0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82556 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\background.gif 2c.jpg.exe 82556 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\background.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\Us7FcVxQEPWWzjkyUAbMOu6SIW58gvhpLng4HtI8zM4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82556 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\TAB_ON.GIF 2c.jpg.exe 82571 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\Q7ckmTl7tN0Bc88lVpcCnwxIpGPXfKNNl3f0vkDjIHs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82571 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\TAB_OFF.GIF 2c.jpg.exe 82571 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\eMSuEBR0XwZR04P+EyDQA3IlxmsZ0+koytrtmLobLH0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82571 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\TAB_ON.GIF 2c.jpg.exe 82571 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\rmFSRRCLwxmaeO7kZB4LybANRA1AGMueCKUhyQxD4Yo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82571 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\TAB_OFF.GIF 2c.jpg.exe 82571 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\ZGqlS-V7Omgf3y-I1ana8Bpvc40BRnLMkN9rW4w23C4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82571 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\HEADER.GIF 2c.jpg.exe 82571 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\HEADER.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\kU9wy8A7McuK5S-bhBOS1ow9uIKAyoFiAUm70UM96+A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82571 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\BUTTON.GIF 2c.jpg.exe 82571 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\BUTTON.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\OXna4afsupDdotBiEj-cVOfLEYhgzprWmVk8Ygj3Fns=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82571 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_ON.GIF 2c.jpg.exe 82587 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_ON.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\zwyHxSDHQwNpfYnXajzErJhiHD4sSYQXsyQhwkveZwQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82587 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_OFF.GIF 2c.jpg.exe 82587 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_OFF.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\0TsaJG7G+7mkl-gMIFH+ZpB8WTf+c5HRnSDcJ7A0v58=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82587 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Generic.css 2c.jpg.exe 82587 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Generic.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\5+-OtaZx8+IIp9bCU4SkxDXFpOE92XUbPbkLP7-JZYx-If8rI4IslZSl43GUXYX5.0335F33673543D548A83.crypted000007 2c.jpg.exe 82587 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Doc.css 2c.jpg.exe 82587 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Doc.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\yJUlC7vaAce+PXEk1kqqniszjaWnvzYazaMgc9fptXG7xzmhpcDCf2z9U7xWksHf.0335F33673543D548A83.crypted000007 2c.jpg.exe 82587 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions.css 2c.jpg.exe 82602 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions.css 2c.jpg.exe 82602 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\w-mqUsfw6xjfHNfS8dl+gUfJ+ljgHtt95Et35XSrW9c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82602 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue.css 2c.jpg.exe 82618 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue.css 2c.jpg.exe 82618 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\fdXQ7BUcXyzSYjzKD57JMk-VX4tkiS2LUYfckbPCfEo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82618 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SlateBlue.css 2c.jpg.exe 82634 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SlateBlue.css 2c.jpg.exe 82634 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SlateBlue.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\EFuG5T5vxf153yWGFB-jG31t+msUIC67S82QfKeDzkU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82634 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate.css 2c.jpg.exe 82634 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\FK-kXlwYzCIjXXQMYO7DgzdCMC14cGX3ZygnfE3W9e4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82634 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_underline.gif 2c.jpg.exe 82649 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_underline.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\6a5XlTkpq-t9xuoeQVNziLXZaPskBTCqWp++EmoPLvs9Y-Z6NA6viM3ut9p4Y50U.0335F33673543D548A83.crypted000007 2c.jpg.exe 82649 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_spellcheck.gif 2c.jpg.exe 82649 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_spellcheck.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\r5LDP6CwSutmCwQpPWaEoKPBBgwzTiUgx-E4bn4N2Pc6UwI2h2l9n3Vx5eUVtgFM.0335F33673543D548A83.crypted000007 2c.jpg.exe 82649 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_italic.gif 2c.jpg.exe 82649 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_italic.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\g-JsvOo08OxNviMJjWLEsssWTrLJSoMcrgw6jy3O-10=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82649 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_choosefont.gif 2c.jpg.exe 82805 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_choosefont.gif 2c.jpg.exe 82805 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_choosefont.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\sT5TJDPXVgk8zGoQdt+++IejaNbjWZ0lWXylflDohM1qi66zAd5WclhpF0derk3P.0335F33673543D548A83.crypted000007 2c.jpg.exe 82805 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\RTF_BOLD.GIF 2c.jpg.exe 82821 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\RTF_BOLD.GIF 2c.jpg.exe 82821 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\RTF_BOLD.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\kJS-NlKHy8NYM-pXzoDlrcujH1yXozORggNKsobbhjs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82821 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Premium.css 2c.jpg.exe 82821 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Premium.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\i5e4SBMi0w4C-DkPhjZPgTv5ek0T-U4MegevHjopWes=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82821 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\OliveGreen.css 2c.jpg.exe 82836 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\OliveGreen.css 2c.jpg.exe 82836 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\OliveGreen.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\5AFC3LWJ3aXCbRf0y0BNcJKu3EUjdDPR7ks8WISL2Fs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82836 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis.css 2c.jpg.exe 82852 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis.css 2c.jpg.exe 82852 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\-j8-By1SEJvsNcXTs4BA9jgmd1UmaAOrgACad5-rBB0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82852 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\TexturedBlue.css 2c.jpg.exe 82852 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\TexturedBlue.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\c9B0NDoJ3OwryzMpmlXqFQ67bW5MhYirHffVqwoZ0lU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82852 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Maroon.css 2c.jpg.exe 82852 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Maroon.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rFII2qRP9pcRt6MqQrR0-Rc7cXJfMPjKcXdWI8GSe40=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82852 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime.css 2c.jpg.exe 82868 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime.css 2c.jpg.exe 82868 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\aA1foTPdZ8ayOufz-FNiXQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 82868 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Teal.css 2c.jpg.exe 82868 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Teal.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\gF7tQcatjbS8P4Cvj51i4g==.0335F33673543D548A83.crypted000007 2c.jpg.exe 82868 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\LightSpirit.css 2c.jpg.exe 82883 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\LightSpirit.css 2c.jpg.exe 82883 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\LightSpirit.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\e7xRBQMkSSrV-JxaLeqbBCECLwA-f5oOhBFfo98L+08=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82883 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GreenTea.css 2c.jpg.exe 82899 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GreenTea.css 2c.jpg.exe 82899 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GreenTea.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\l7FomrMa-N3g8LeXhkCWnNAcfjs-tA0-YbcQ3r8oECg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82899 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck.css 2c.jpg.exe 82899 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\5vsz5nLK302d9a0V7DhD6BjWy7zKmK1UpFIV-93RgJI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82899 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl.css 2c.jpg.exe 82899 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\6rd3Ix-tD+2v6hg1w-MczNnwg2WbsovxnmeXxzkVjlI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82914 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Earthy.css 2c.jpg.exe 82914 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Earthy.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\0B-XcpHYUH517bUKztJMVm1CRKitQdynWtdseV0NLO8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82914 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Discussion.css 2c.jpg.exe 82914 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Discussion.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Z5qfrS9Lsdb1FnJSSsqM2LLgafsoji3TL5iEy+I0-Nc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82914 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert.css 2c.jpg.exe 82930 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\+9aJxfq0Q-IA5vMdr5PnYt-LIJAl5XjWd3hV3fyKu5k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82930 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Sts2.css 2c.jpg.exe 82930 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Sts2.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\VCzV01VWudcdqkJUbqWOEw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 82930 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Casual.css 2c.jpg.exe 82946 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Casual.css 2c.jpg.exe 82946 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Casual.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rodK-M07lF496TjQml9tIqBmAyoGiF0-lhlRABJ0CwA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82961 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow.css 2c.jpg.exe 82961 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\yRnzWhC1ugNR62ImygEl20ffomewDfoTpCq0j9Ni7lM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82961 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\VelvetRose.css 2c.jpg.exe 82961 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\VelvetRose.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\-Trbp1LyWE1Jagp5MElcriIYDUH8HNf2t-+iNg-VIt8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82961 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange.css 2c.jpg.exe 82961 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Wg23m7AWt2d7duphWW4lfHrheiEPHzn6mT7GxIBqyIs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82961 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Sts.css 2c.jpg.exe 82961 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Sts.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\AVlY+amNBIJbgDMIGV75jA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 82961 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay.css 2c.jpg.exe 82977 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay.css 2c.jpg.exe 82977 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rvWXK3ViHafSLFierJgViGkL-SnAjrjr6oLX3tpL3zA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82977 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen.css 2c.jpg.exe 82977 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\XLVMQ4Xl7cGhCcn8EDAQSgSvDIiybFN3-C1F7VX6nb8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82977 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Beige.css 2c.jpg.exe 82977 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Beige.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\KHmRVCUYtyQ6z1i6VE0ua6sN1tW9+Y05GTLMbv8j3dk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82977 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue.css 2c.jpg.exe 82992 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue.css 2c.jpg.exe 82992 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\maxxUOOrRzkLnZ3hhvONKGFPgqMh1S+BiLYuEip7x4o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82992 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Response.css 2c.jpg.exe 82992 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Response.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\irMj9s42dYq8HdDuTEqNazdFJNwVHg3bztEuTdAouxK8D9T6TH24ev55uREWIHGd.0335F33673543D548A83.crypted000007 2c.jpg.exe 82992 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana.css 2c.jpg.exe 82992 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\pTfWA2GWohVXAcDIKX8wuff+B7AlovSfmcVu4W2QajI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82992 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Person.css 2c.jpg.exe 82992 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Person.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\0-0yJDeYug8uSS3v09kfUb9dZyg6kur26BNFwszAv+kjnvkjdjikBqMRhvHv8ISb.0335F33673543D548A83.crypted000007 2c.jpg.exe 82992 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Adobe.css 2c.jpg.exe 82992 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Adobe.css => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\sg29mDGD52i79pApUHT6q2ioT2s-uetm-2tIllZ++BM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 82992 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_VelvetRose.gif 2c.jpg.exe 83008 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_VelvetRose.gif 2c.jpg.exe 83008 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_VelvetRose.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\aweOHI1YcMOBMctKAmlXNmUKAKLQ6IA2Ho4P4aUAvVs3MDvDEU4C+E1gjdluiuKR.0335F33673543D548A83.crypted000007 2c.jpg.exe 83008 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_TexturedBlue.gif 2c.jpg.exe 83008 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_TexturedBlue.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\+5OTHXgZ-p1zBgPr9fC+rRYnkX-IRBdcF99srwBPT-Q+8kMTkCs1mDznWJtrrkEc.0335F33673543D548A83.crypted000007 2c.jpg.exe 83008 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_SlateBlue.gif 2c.jpg.exe 83024 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_SlateBlue.gif 2c.jpg.exe 83024 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_SlateBlue.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\PxibAcq5phlL8d+U7r91isswCOYaMtti5zWebs3pBgY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83024 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Premium.gif 2c.jpg.exe 83024 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Premium.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\23Ui4u0zVk1dvMZ5fFR0YtY4LTofqmCipKVcxOWr1Mo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83024 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_OliveGreen.gif 2c.jpg.exe 83039 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_OliveGreen.gif 2c.jpg.exe 83039 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_OliveGreen.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\u9qn-6fr5ayOVZQOqqLoMeA-wP6TD39IY4pg9QdBvadSBSnBVeK8wvDN16xYNVrZ.0335F33673543D548A83.crypted000007 2c.jpg.exe 83039 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_LightSpirit.gif 2c.jpg.exe 83055 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_LightSpirit.gif 2c.jpg.exe 83055 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_LightSpirit.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\Jowl-HU75o6Kk8H1RJVm71YxMYSz5MNf5oVF4FnZx3AuV5nzaslQ-atk0V4qCsTl.0335F33673543D548A83.crypted000007 2c.jpg.exe 83055 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Groove.gif 2c.jpg.exe 83055 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Groove.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\zkWP4sDK6+llMBUTYKUTZ69cMQ2YYjvjImzbYMw5qP4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83055 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_GreenTea.gif 2c.jpg.exe 83070 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_GreenTea.gif 2c.jpg.exe 83070 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_GreenTea.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\OMENz7Yu2Z+dbHuVKNcKNB3ZlsZSGEJ8CzEoRSJGD5Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83070 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Earthy.gif 2c.jpg.exe 83070 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Earthy.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\BfaQ46xJ53qsFulbUf+xMo8JuVJU8u2Og84FCwbN2kc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83070 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Country.gif 2c.jpg.exe 83070 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Country.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\0lR0b76aDrGUuFSfEAodGV9uY4mzZMW1BPq0E5hq4SM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83070 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Casual.gif 2c.jpg.exe 83070 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Casual.gif => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\r91jbnArNWHd57E1Sm+pGiETgCzZIs3ieooa1agE2DE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83070 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\BG_ADOBE.GIF 2c.jpg.exe 83086 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\BG_ADOBE.GIF 2c.jpg.exe 83086 File renamed C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\BG_ADOBE.GIF => C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\OzY1YldOWmKe3KrAWevp1HeUyXPqyAErfpXhqSB4vOo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83086 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\DataServices\+NewSQLServerConnection.odc 2c.jpg.exe 83086 File renamed C:\Program Files\Microsoft Office\Office14\1033\DataServices\+NewSQLServerConnection.odc => C:\Program Files\Microsoft Office\Office14\1033\DataServices\1qer6kM76vp6T9IbTYiKkNhzfkeEZRAnuxc9NnSDgLkdN9zxwgMvgJkBDuhntFQybGce73GGbQG5gE13gbhqaw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 83086 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\DataServices\+Connect to New Data Source.odc 2c.jpg.exe 83086 File renamed C:\Program Files\Microsoft Office\Office14\1033\DataServices\+Connect to New Data Source.odc => C:\Program Files\Microsoft Office\Office14\1033\DataServices\J2AAm6se4HgmYBBE8YwPESacaNZ4rc1+4kFKjSlYkcNtB4bS4AyvVV3gShy1UoNTpj9L8Rv6WPxLTotK7VVWkA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 83086 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Bibliography\BIBFORM.XML 2c.jpg.exe 83102 File renamed C:\Program Files\Microsoft Office\Office14\1033\Bibliography\BIBFORM.XML => C:\Program Files\Microsoft Office\Office14\1033\Bibliography\lgof6oLZU2VdyQZh2aLI4rbMA34GWqv-j9nss2yjXKM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83102 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLMACRO.CHM 2c.jpg.exe 83102 File renamed C:\Program Files\Microsoft Office\Office14\1033\XLMACRO.CHM => C:\Program Files\Microsoft Office\Office14\1033\MvTg1l65BD56cRly53TXBJEuycaxeD3D7OJ60Wz6S+E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83102 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Xlate_Init.xsn 2c.jpg.exe 83117 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Xlate_Init.xsn 2c.jpg.exe 83117 File renamed C:\Program Files\Microsoft Office\Office14\1033\Xlate_Init.xsn => C:\Program Files\Microsoft Office\Office14\1033\kiVx0UPCcY4NJ8vXTUa0cI8u8vmQN47r5dm8vZt51mo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83117 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Xlate_Complete.xsn 2c.jpg.exe 83148 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Xlate_Complete.xsn 2c.jpg.exe 83148 File renamed C:\Program Files\Microsoft Office\Office14\1033\Xlate_Complete.xsn => C:\Program Files\Microsoft Office\Office14\1033\HrU6xQ9LmbSO4ULfyELFIv2wOlYca045NdS-FCMxv60RQUs55RtnVcQhc33w8vgQ.0335F33673543D548A83.crypted000007 2c.jpg.exe 83148 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WZCNFLCT.CHM 2c.jpg.exe 83164 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WZCNFLCT.CHM 2c.jpg.exe 83164 File renamed C:\Program Files\Microsoft Office\Office14\1033\WZCNFLCT.CHM => C:\Program Files\Microsoft Office\Office14\1033\0VWwLb9BYzlLU+kUrIZO7dY3MbxE7RhnuqItxhd0l6k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83164 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\STSLIST.CHM 2c.jpg.exe 83180 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\STSLIST.CHM 2c.jpg.exe 83180 File renamed C:\Program Files\Microsoft Office\Office14\1033\STSLIST.CHM => C:\Program Files\Microsoft Office\Office14\1033\A7dPNQKV6-6j4Dy6o-YV2yoaZsfe1kfkb2DhopkR290=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83180 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\RPLBRF35.CHM 2c.jpg.exe 83211 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\RPLBRF35.CHM 2c.jpg.exe 83211 File renamed C:\Program Files\Microsoft Office\Office14\1033\RPLBRF35.CHM => C:\Program Files\Microsoft Office\Office14\1033\RTgPzTArfichyaVltdQ7lk+4Bno7Pc8thRI-2855Al0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83211 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ReviewRouting_Review.xsn 2c.jpg.exe 83211 File renamed C:\Program Files\Microsoft Office\Office14\1033\ReviewRouting_Review.xsn => C:\Program Files\Microsoft Office\Office14\1033\uZ2pscgAfcF+MP0xUehFYRWSd8TLUBvmecji6aPXnDc86gbnergn7Hv6GifHuv0X.0335F33673543D548A83.crypted000007 2c.jpg.exe 83211 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ReviewRouting_Init.xsn 2c.jpg.exe 83211 File renamed C:\Program Files\Microsoft Office\Office14\1033\ReviewRouting_Init.xsn => C:\Program Files\Microsoft Office\Office14\1033\jcoTYvowoy+6tLd4e6lWOJsA1ioJfhIhln0wDJCwBhwulpu5ASv3T-3P-74ma5XI.0335F33673543D548A83.crypted000007 2c.jpg.exe 83226 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHSRN.DAT 2c.jpg.exe 83273 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHSRN.DAT 2c.jpg.exe 83507 File renamed C:\Program Files\Microsoft Office\Office14\1033\PSRCHSRN.DAT => C:\Program Files\Microsoft Office\Office14\1033\5xayDrh81PaqZxJ0wUzOfQbyUFUeNvKkhuKdJEWGiXY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83507 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHPHN.DAT 2c.jpg.exe 83523 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHPHN.DAT 2c.jpg.exe 83523 File renamed C:\Program Files\Microsoft Office\Office14\1033\PSRCHPHN.DAT => C:\Program Files\Microsoft Office\Office14\1033\rq86dCCaSsBs-E9CsUX3No3M9FaMSkWQWIPKQpH7aNE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83523 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHLTS.DAT 2c.jpg.exe 83538 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHLTS.DAT 2c.jpg.exe 83538 File renamed C:\Program Files\Microsoft Office\Office14\1033\PSRCHLTS.DAT => C:\Program Files\Microsoft Office\Office14\1033\ZuNcDBQUvWAN9Un5NIinkqdke5jUCqqb7soofaVCv08=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83538 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHLEX.DAT 2c.jpg.exe 83601 File renamed C:\Program Files\Microsoft Office\Office14\1033\PSRCHLEX.DAT => C:\Program Files\Microsoft Office\Office14\1033\yRI4KXtKJ4SIPfLYsXAIMN4P3O3e+ksOUyq8W-9pMII=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83601 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHKEY.DAT 2c.jpg.exe 83616 File renamed C:\Program Files\Microsoft Office\Office14\1033\PSRCHKEY.DAT => C:\Program Files\Microsoft Office\Office14\1033\DDX5x8rnKAUrgpop21KBfhEWVctfFaOrlbq7ns4ZaY4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83648 File renamed C:\Program Files\Microsoft Office\Office14\1033\PROTTPLV.XLS => C:\Program Files\Microsoft Office\Office14\1033\q-lbeZCCaaxMdK6um-JntdmXE0sAvKQfSCInSgiWxCY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83710 File renamed C:\Program Files\Microsoft Office\Office14\1033\PROTTPLV.PPT => C:\Program Files\Microsoft Office\Office14\1033\aqaTnzaHnmSeD5i2xCQpn-9DlDTQ-X+4mrc9nYybk30=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83772 File renamed C:\Program Files\Microsoft Office\Office14\1033\PROTTPLV.DOC => C:\Program Files\Microsoft Office\Office14\1033\kKgF4AGj2sXnMqHJv648ltOQZZuy3FAYpHKJzsWBQ7k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83788 File renamed C:\Program Files\Microsoft Office\Office14\1033\PROTTPLN.XLS => C:\Program Files\Microsoft Office\Office14\1033\tBDv+u6-hVaPoD285a9JXwygkF1cTlnUcPE+g0q09As=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83788 File renamed C:\Program Files\Microsoft Office\Office14\1033\PROTTPLN.PPT => C:\Program Files\Microsoft Office\Office14\1033\1fzirCJYtw0UM79-iMd82oxI6tXdDp0uPjc6yeknT5E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83804 File renamed C:\Program Files\Microsoft Office\Office14\1033\PROTTPLN.DOC => C:\Program Files\Microsoft Office\Office14\1033\dJloyg75OPHMm76r+ypZIjJ-rfXvafB-tsxNJEZvMh8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83804 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLPERF.INI 2c.jpg.exe 83804 File renamed C:\Program Files\Microsoft Office\Office14\1033\OUTLPERF.INI => C:\Program Files\Microsoft Office\Office14\1033\Lurm9SXVMht5htbXhqdLz-GyLP2x746ZAiprhIIDEQQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83804 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLPERF.H 2c.jpg.exe 83804 File renamed C:\Program Files\Microsoft Office\Office14\1033\OUTLPERF.H => C:\Program Files\Microsoft Office\Office14\1033\gIB+a5eZDIKIOy9SggkwHfIrA5kzufJn6oO9YMg8d6A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83819 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTFORM.DAT 2c.jpg.exe 83835 File renamed C:\Program Files\Microsoft Office\Office14\1033\OUTFORM.DAT => C:\Program Files\Microsoft Office\Office14\1033\vWIEhywskSeBvTk5oaKNbs1LEd73z7V7NQdKyjO3fGo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83835 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONGuide.onepkg 2c.jpg.exe 83928 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONGuide.onepkg 2c.jpg.exe 83960 File renamed C:\Program Files\Microsoft Office\Office14\1033\ONGuide.onepkg => C:\Program Files\Microsoft Office\Office14\1033\nbUt5-Ev-NhsgY7p9JrxZ30c1xFPP7KSngsutv3hkNo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 83960 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSQRY32.CHM 2c.jpg.exe 83991 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSQRY32.CHM 2c.jpg.exe 84069 File renamed C:\Program Files\Microsoft Office\Office14\1033\MSQRY32.CHM => C:\Program Files\Microsoft Office\Office14\1033\ZzEiHkERm7SznfeW5GwCVAofmGlxJ5C9lEd74QVxR-c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 84069 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Invite or Link.one 2c.jpg.exe 84084 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Invite or Link.one 2c.jpg.exe 84084 File renamed C:\Program Files\Microsoft Office\Office14\1033\Invite or Link.one => C:\Program Files\Microsoft Office\Office14\1033\fwkJUPfIIISeOVhbcAlQVr1z17c5O2KBhDli1UHjC8Rpw6Yv4effJR9v6Aiom6yN.0335F33673543D548A83.crypted000007 2c.jpg.exe 84100 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XMLSDK5.CHM 2c.jpg.exe 84131 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XMLSDK5.CHM 2c.jpg.exe 84428 File renamed C:\Program Files\Microsoft Office\Office14\1033\XMLSDK5.CHM => C:\Program Files\Microsoft Office\Office14\1033\+jqIzNRbM6zeQiRt6K3VdrspjEAlRIqp9QLoAL4pWcA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 84428 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Groove Starter Template.xsn 2c.jpg.exe 84443 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Groove Starter Template.xsn 2c.jpg.exe 84443 File renamed C:\Program Files\Microsoft Office\Office14\1033\Groove Starter Template.xsn => C:\Program Files\Microsoft Office\Office14\1033\04WLQffyuAZ28sr5dqHFIiRSEsZJ8ijINyBrqEssxATd1PNgBOI9C6Vf5xSUG+yguPT4CUsaph6zVCdnj0Qq+A==.0335F33673543D548A83.crypted000007 2c.jpg.exe 84474 File renamed C:\Program Files\Microsoft Office\Office14\1033\EXPTOOWS.XLA => C:\Program Files\Microsoft Office\Office14\1033\f1hKzgfalFyWpkzkw1P-HEnb-JJQjFoWHkuW9OjWCi0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 84474 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EADOCUMENTAPPROVAL_REVIEW.XSN 2c.jpg.exe 84474 File renamed C:\Program Files\Microsoft Office\Office14\1033\EADOCUMENTAPPROVAL_REVIEW.XSN => C:\Program Files\Microsoft Office\Office14\1033\SCcjYMQmiP2jqKRgzmfgu4PszSgurHMzxfMdXDEg2A1UicLtiSsImQJauZM07YmIRk76-5EiDBl19Mqb2NXREg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 84474 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EADOCUMENTAPPROVAL_INIT.XSN 2c.jpg.exe 84474 File renamed C:\Program Files\Microsoft Office\Office14\1033\EADOCUMENTAPPROVAL_INIT.XSN => C:\Program Files\Microsoft Office\Office14\1033\gszThVPm90ixub54NjwXHG3G9RlneI-Vq2eG0qeD5jznaILSw6BLvyEHCUQaP-wJ1Z4ttzE5iSJF6IP2Xp7j3Q==.0335F33673543D548A83.crypted000007 2c.jpg.exe 84474 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CT_ROOTS.XML 2c.jpg.exe 84490 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CT_ROOTS.XML 2c.jpg.exe 84490 File renamed C:\Program Files\Microsoft Office\Office14\1033\CT_ROOTS.XML => C:\Program Files\Microsoft Office\Office14\1033\DHhNhstU4NpKtdpsrR5soCw9gvLaqIrlMBZhgByXwNc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 84490 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CollectSignatures_Sign.xsn 2c.jpg.exe 84490 File renamed C:\Program Files\Microsoft Office\Office14\1033\CollectSignatures_Sign.xsn => C:\Program Files\Microsoft Office\Office14\1033\MNgAYsriy31jx-iHwmeUZLT80CprgnMqIv0u9fs9ZwJ1V7+hjjAYIJBNlS4snly0qoODqYo6JFJO29DsDFM38w==.0335F33673543D548A83.crypted000007 2c.jpg.exe 84490 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CollectSignatures_Init.xsn 2c.jpg.exe 84521 File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CollectSignatures_Init.xsn 2c.jpg.exe 84521 File renamed C:\Program Files\Microsoft Office\Office14\1033\CollectSignatures_Init.xsn => C:\Program Files\Microsoft Office\Office14\1033\Kh9zFaYM4X5CUMTAAKY9M3YyJhPqniSWnH5hnrcgVq8gq+PJWIkGca3Bud6nlqtBGfD5WzCUq0ruEOhZZU5RkQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 84521 File opened for modification C:\Program Files\Microsoft Office\Office14\subscription.xsd 2c.jpg.exe 84646 File opened for modification C:\Program Files\Microsoft Office\Office14\subscription.xsd 2c.jpg.exe 84646 File renamed C:\Program Files\Microsoft Office\Office14\subscription.xsd => C:\Program Files\Microsoft Office\Office14\La8XF-WvJcoIqkoDMcOjO61ZbNOhXUFBnMelkxfV4u4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 84646 File opened for modification C:\Program Files\Microsoft Office\Office14\SplashScreen.bmp 2c.jpg.exe 84693 File opened for modification C:\Program Files\Microsoft Office\Office14\SplashScreen.bmp 2c.jpg.exe 84693 File renamed C:\Program Files\Microsoft Office\Office14\SplashScreen.bmp => C:\Program Files\Microsoft Office\Office14\1aDMrnOlE7KZGHTd2+GclrJUCpafpuFJFj6XuNcufFg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 84693 File opened for modification C:\Program Files\Microsoft Office\Office14\SLERROR.XML 2c.jpg.exe 84693 File renamed C:\Program Files\Microsoft Office\Office14\SLERROR.XML => C:\Program Files\Microsoft Office\Office14\T-peIt+jriAsUcYDfV24swHJJNqHW+q+GSZN36ZaLjo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 84693 File opened for modification C:\Program Files\Microsoft Office\Office14\SketchPadTestSchema.xml 2c.jpg.exe 84693 File renamed C:\Program Files\Microsoft Office\Office14\SketchPadTestSchema.xml => C:\Program Files\Microsoft Office\Office14\Wvm2wtYGkvVkfcc77D6mFboDPMwlf7jtGtdjXNaPU8gNKHthexiYCPZiknKqQtQR.0335F33673543D548A83.crypted000007 2c.jpg.exe 84693 File opened for modification C:\Program Files\Microsoft Office\Office14\REMINDER.WAV 2c.jpg.exe 84708 File opened for modification C:\Program Files\Microsoft Office\Office14\REMINDER.WAV 2c.jpg.exe 84708 File renamed C:\Program Files\Microsoft Office\Office14\REMINDER.WAV => C:\Program Files\Microsoft Office\Office14\e-inTkjkIcH-DYhE0jCQM-hiANC+pQMOjYsw2oqhkTs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 84708 File opened for modification C:\Program Files\Microsoft Office\Office14\PPTIRMV.XML 2c.jpg.exe 84724 File opened for modification C:\Program Files\Microsoft Office\Office14\PPTIRMV.XML 2c.jpg.exe 84724 File renamed C:\Program Files\Microsoft Office\Office14\PPTIRMV.XML => C:\Program Files\Microsoft Office\Office14\Iz5xBoSdeL0CssnEXCeHRdlphbHuN6NXwzZnTa9Aibs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 84740 File opened for modification C:\Program Files\Microsoft Office\Office14\PPTIRM.XML 2c.jpg.exe 84771 File opened for modification C:\Program Files\Microsoft Office\Office14\PPTIRM.XML 2c.jpg.exe 84771 File renamed C:\Program Files\Microsoft Office\Office14\PPTIRM.XML => C:\Program Files\Microsoft Office\Office14\YQ3dasBtpHpz+eFh3EvaON0NgiadoovZRhossR2gv6U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 84786 File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLFLTR.DAT 2c.jpg.exe 84849 File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLFLTR.DAT 2c.jpg.exe 84942 File renamed C:\Program Files\Microsoft Office\Office14\OUTLFLTR.DAT => C:\Program Files\Microsoft Office\Office14\9rvgWz0vZrQJ8D3bnPj2pazoCEurV56WxCbuB10xG7I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 84958 File opened for modification C:\Program Files\Microsoft Office\Office14\OSPP.VBS 2c.jpg.exe 84974 File opened for modification C:\Program Files\Microsoft Office\Office14\OSPP.VBS 2c.jpg.exe 84974 File renamed C:\Program Files\Microsoft Office\Office14\OSPP.VBS => C:\Program Files\Microsoft Office\Office14\KKihamIXsS8GyINxKPqb6Q==.0335F33673543D548A83.crypted000007 2c.jpg.exe 85005 File opened for modification C:\Program Files\Microsoft Office\Office14\OSPP.HTM 2c.jpg.exe 85005 File renamed C:\Program Files\Microsoft Office\Office14\OSPP.HTM => C:\Program Files\Microsoft Office\Office14\t63aOvUNtZ+TjUUOJkYOmA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 85005 File opened for modification C:\Program Files\Microsoft Office\Office14\ONENOTEIRM.XML 2c.jpg.exe 85020 File opened for modification C:\Program Files\Microsoft Office\Office14\ONENOTEIRM.XML 2c.jpg.exe 85020 File renamed C:\Program Files\Microsoft Office\Office14\ONENOTEIRM.XML => C:\Program Files\Microsoft Office\Office14\ebdbqOr2xvXBRuUbZ4PX2it+WGLSc5hj9HSAdPp1irs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 85020 File opened for modification C:\Program Files\Microsoft Office\Office14\OMML2MML.XSL 2c.jpg.exe 85067 File opened for modification C:\Program Files\Microsoft Office\Office14\OMML2MML.XSL 2c.jpg.exe 85067 File renamed C:\Program Files\Microsoft Office\Office14\OMML2MML.XSL => C:\Program Files\Microsoft Office\Office14\+jyc0hij3yX87gXriiEyst8eDP72F+dM1zYt4YmgnUw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 85083 File opened for modification C:\Program Files\Microsoft Office\Office14\OLKIRMV.XML 2c.jpg.exe 85098 File opened for modification C:\Program Files\Microsoft Office\Office14\OLKIRMV.XML 2c.jpg.exe 85098 File renamed C:\Program Files\Microsoft Office\Office14\OLKIRMV.XML => C:\Program Files\Microsoft Office\Office14\G7PPcRq1FQlsJkB3Uo3NIBEQbyO575ssz86lNvPmIv8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 85098 File opened for modification C:\Program Files\Microsoft Office\Office14\OLKIRM.XML 2c.jpg.exe 85114 File opened for modification C:\Program Files\Microsoft Office\Office14\OLKIRM.XML 2c.jpg.exe 85114 File renamed C:\Program Files\Microsoft Office\Office14\OLKIRM.XML => C:\Program Files\Microsoft Office\Office14\BnxV2ZREs3gcYJqE9g-bK1z0AjTjPa-0ii+zTNEjG40=.0335F33673543D548A83.crypted000007 2c.jpg.exe 85114 File opened for modification C:\Program Files\Microsoft Office\Office14\OCRVC.DAT 2c.jpg.exe 85161 File opened for modification C:\Program Files\Microsoft Office\Office14\OCRVC.DAT 2c.jpg.exe 85161 File renamed C:\Program Files\Microsoft Office\Office14\OCRVC.DAT => C:\Program Files\Microsoft Office\Office14\vT72W7+ZDPkJ5THCEzAOXwhBBziTzXDYzqzY5VAogHo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 85176 File opened for modification C:\Program Files\Microsoft Office\Office14\OCRHC.DAT 2c.jpg.exe 85208 File opened for modification C:\Program Files\Microsoft Office\Office14\OCRHC.DAT 2c.jpg.exe 85208 File renamed C:\Program Files\Microsoft Office\Office14\OCRHC.DAT => C:\Program Files\Microsoft Office\Office14\fjeuZrfevImaTZDBez5bS+TZz4IPp8H75j2jljd585U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 85208 File opened for modification C:\Program Files\Microsoft Office\Office14\MML2OMML.XSL 2c.jpg.exe 85208 File renamed C:\Program Files\Microsoft Office\Office14\MML2OMML.XSL => C:\Program Files\Microsoft Office\Office14\5FaOLBg5vVlp1qakN0m7fvl4XqwFGcPbJLfxpS1eJ1I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 85223 File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.SharePoint.BusinessData.Administration.Client.xml 2c.jpg.exe 85270 File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.SharePoint.BusinessData.Administration.Client.xml 2c.jpg.exe 85270 File renamed C:\Program Files\Microsoft Office\Office14\Microsoft.SharePoint.BusinessData.Administration.Client.xml => C:\Program Files\Microsoft Office\Office14\zO+47A8kVl54BFua9VWi-QktkH3MnfQqXnhXf6GOMZ2MNWPY1I6n6pUZ50rya8hPrmpn6xiKjdzsDrK2eVWrhbhH3Tc7lWjjBLiIvHD4H5ZuCvDkw1m8f5RP0-cmKC94IRKI8hIuQHAdAQtZQengl1KxIjM9Gd3itmMeJyBGJUY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 85270 File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.Xml.xml 2c.jpg.exe 85286 File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.Xml.xml 2c.jpg.exe 85301 File renamed C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.Xml.xml => C:\Program Files\Microsoft Office\Office14\3qaiUr7bijcGEI3ANBHZiJHyKwbU7blM0-D1wvc8E0qpVM4sfGogUg-YoDv4mTxAsoYXgPY8XQikNA3sMKze3YADeVy1YSp5P8vhI2zD-eeAXPUkClfu2rw4NL7AQpDv.0335F33673543D548A83.crypted000007 2c.jpg.exe 85301 File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.xml 2c.jpg.exe 85317 File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.xml 2c.jpg.exe 85348 File renamed C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.xml => C:\Program Files\Microsoft Office\Office14\5pEMBai6t1o4TjhuJdq1f3sVkDLibDdgeLAGZGVu0c5Oj+W9drhLD08oQnYKWvL5ilDISpy4Axl1Ur3G-tXIgY8BH7odYYaZQSKlPYV9eJ+-hyRXjagZwWYgygwiaRyE.0335F33673543D548A83.crypted000007 2c.jpg.exe 85348 File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessData.xml 2c.jpg.exe 85348 File renamed C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessData.xml => C:\Program Files\Microsoft Office\Office14\nhI1hg5vt4Uef0Nc2ldwUki0f9UqZABStowP4HcEw9orfqIwetst-YA3McenKjqCtEc4+2zUCe8Winx3DJTU6q0fsaYVyoMHCmZYXyZdPSw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 85348 File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.RuntimeUi.xml 2c.jpg.exe 85348 File renamed C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.RuntimeUi.xml => C:\Program Files\Microsoft Office\Office14\1qc0lQcFIZnr8VBGCun-PJs9ejYPvdwcQfTkyfsaRS+mq9X80qnKsxdvbzfh1OzrDKdqbMtj5BMk9ez47KrznPp00gqRYtXQWLVXBYOBpw9Y4dhld5hlrhjuBycT7YtT3lkFLFRd6btfUJBucvy85Q==.0335F33673543D548A83.crypted000007 2c.jpg.exe 85348 File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.Runtime.xml 2c.jpg.exe 85395 File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.Runtime.xml 2c.jpg.exe 85395 File renamed C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.Runtime.xml => C:\Program Files\Microsoft Office\Office14\1zaTEeO50zrgFL4I0k1fzUhRHAkyA5YC0caixxqI+rUqP+CbkItgtLQQatWVkRqs7+SxqO0FgDwfxubhUFINaBTI8-KwnlqUqOFeD-dHbnqKKfopvuKLqgI1jL26Tq+6IBPyOVsyaCwTTbgYYxLPag==.0335F33673543D548A83.crypted000007 2c.jpg.exe 85395 File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.BusinessData.xml 2c.jpg.exe 85410 File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.BusinessData.xml 2c.jpg.exe 85426 File renamed C:\Program Files\Microsoft Office\Office14\Microsoft.BusinessData.xml => C:\Program Files\Microsoft Office\Office14\z8ptt0Xgji5dppi5opP+TN1YpnKye8I7s9yr-MVYHvgQZaO7HfZxSKzWOLomEa0CEiRF8RsIpSemtGAlhOCWCg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 85426 File opened for modification C:\Program Files\Microsoft Office\Office14\LOOKUP.DAT 2c.jpg.exe 85442 File opened for modification C:\Program Files\Microsoft Office\Office14\LOOKUP.DAT 2c.jpg.exe 85442 File renamed C:\Program Files\Microsoft Office\Office14\LOOKUP.DAT => C:\Program Files\Microsoft Office\Office14\eRmzhtf-I1av9Nq9vJT4q9Icptoqy+cYEoUPhCN7fDM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 85442 File opened for modification C:\Program Files\Microsoft Office\Office14\XML2WORD.XSL 2c.jpg.exe 85442 File renamed C:\Program Files\Microsoft Office\Office14\XML2WORD.XSL => C:\Program Files\Microsoft Office\Office14\xICjViRA2ibgZPKm7ih0XPSkJXqC2gE2L7LEROpvy+o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 85442 File opened for modification C:\Program Files\Microsoft Office\Office14\JFONT.DAT 2c.jpg.exe 85473 File opened for modification C:\Program Files\Microsoft Office\Office14\JFONT.DAT 2c.jpg.exe 85473 File renamed C:\Program Files\Microsoft Office\Office14\JFONT.DAT => C:\Program Files\Microsoft Office\Office14\ZTSkWoIpFf45ALYgkY6c8itrayQaY3J1FROSiYgPaLs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 85473 File opened for modification C:\Program Files\Microsoft Office\Office14\IPIRMV.XML 2c.jpg.exe 85535 File opened for modification C:\Program Files\Microsoft Office\Office14\IPIRMV.XML 2c.jpg.exe 85535 File renamed C:\Program Files\Microsoft Office\Office14\IPIRMV.XML => C:\Program Files\Microsoft Office\Office14\neFAURr-4H29IBV4zB6qq3jQS7C9uJseDisVjDPEx5g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 85535 File opened for modification C:\Program Files\Microsoft Office\Office14\IPIRM.XML 2c.jpg.exe 85566 File opened for modification C:\Program Files\Microsoft Office\Office14\IPIRM.XML 2c.jpg.exe 85582 File renamed C:\Program Files\Microsoft Office\Office14\IPIRM.XML => C:\Program Files\Microsoft Office\Office14\WDiudFNEzADiJDT3iZuToWqwzzovfloLiFl1ovBMKwY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 85582 File opened for modification C:\Program Files\Microsoft Office\Office14\XLCPRTID.XML 2c.jpg.exe 85629 File opened for modification C:\Program Files\Microsoft Office\Office14\XLCPRTID.XML 2c.jpg.exe 85629 File renamed C:\Program Files\Microsoft Office\Office14\XLCPRTID.XML => C:\Program Files\Microsoft Office\Office14\nrsliN4qSyBC-1ICE9nJH1-yGazAXaONeeaDF4bayoE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 85629 File opened for modification C:\Program Files\Microsoft Office\Office14\EXLIRMV.XML 2c.jpg.exe 85644 File opened for modification C:\Program Files\Microsoft Office\Office14\EXLIRMV.XML 2c.jpg.exe 85644 File renamed C:\Program Files\Microsoft Office\Office14\EXLIRMV.XML => C:\Program Files\Microsoft Office\Office14\0Z-dOov81d6qyFuY-AfL9hD2ik8CY5dSj-Wm7swsT4E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 85644 File opened for modification C:\Program Files\Microsoft Office\Office14\EXLIRM.XML 2c.jpg.exe 85644 File renamed C:\Program Files\Microsoft Office\Office14\EXLIRM.XML => C:\Program Files\Microsoft Office\Office14\rETFK8ejJKsQ4hniW3P38MTlGnVrBLwzlt10zzVkSXY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 85644 File opened for modification C:\Program Files\Microsoft Office\Office14\ENGIDX.DAT 2c.jpg.exe 85660 File opened for modification C:\Program Files\Microsoft Office\Office14\ENGIDX.DAT 2c.jpg.exe 85660 File renamed C:\Program Files\Microsoft Office\Office14\ENGIDX.DAT => C:\Program Files\Microsoft Office\Office14\ct6AnjvdGRoMeOgTthzVOIU+uX79OAxca32mPvS9Krk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 85660 File opened for modification C:\Program Files\Microsoft Office\Office14\ENGDIC.DAT 2c.jpg.exe 85691 File opened for modification C:\Program Files\Microsoft Office\Office14\ENGDIC.DAT 2c.jpg.exe 85691 File renamed C:\Program Files\Microsoft Office\Office14\ENGDIC.DAT => C:\Program Files\Microsoft Office\Office14\pd1+saSffkIYMkPwpHd1bWRK395WqfmqLWtTNHaVkhw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 85691 File opened for modification C:\Program Files\Microsoft Office\Office14\WORDIRMV.XML 2c.jpg.exe 85707 File opened for modification C:\Program Files\Microsoft Office\Office14\WORDIRMV.XML 2c.jpg.exe 85722 File renamed C:\Program Files\Microsoft Office\Office14\WORDIRMV.XML => C:\Program Files\Microsoft Office\Office14\Q5nC6dwf5jY5e2TEEEUnvXNSjwhJqCTZgF0WpXQDehQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 85722 File opened for modification C:\Program Files\Microsoft Office\Office14\WORDIRM.XML 2c.jpg.exe 85754 File opened for modification C:\Program Files\Microsoft Office\Office14\WORDIRM.XML 2c.jpg.exe 85754 File renamed C:\Program Files\Microsoft Office\Office14\WORDIRM.XML => C:\Program Files\Microsoft Office\Office14\9yqvp2Ewg3uHdqVYtQNHgtKJGwq+38667wmYRkfZw90=.0335F33673543D548A83.crypted000007 2c.jpg.exe 85769 File opened for modification C:\Program Files\Microsoft Office\Office14\bdcmetadataresource.xsd 2c.jpg.exe 85769 File renamed C:\Program Files\Microsoft Office\Office14\bdcmetadataresource.xsd => C:\Program Files\Microsoft Office\Office14\a2KlXg7zNcJwk0pTPFI5GKkh+FnhzGfUKBNntKcPnPoJywJemeUZsEaLAyjzSN0c.0335F33673543D548A83.crypted000007 2c.jpg.exe 85785 File opened for modification C:\Program Files\Microsoft Office\Office14\bdcmetadata.xsd 2c.jpg.exe 85800 File opened for modification C:\Program Files\Microsoft Office\Office14\bdcmetadata.xsd 2c.jpg.exe 85847 File renamed C:\Program Files\Microsoft Office\Office14\bdcmetadata.xsd => C:\Program Files\Microsoft Office\Office14\1K8k+9Yr9h79421u4yQtBjWOxbG7mZGSaBRHIVgLBsM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 85847 File opened for modification C:\Program Files\Microsoft Office\Office14\ADVZIP.DIC 2c.jpg.exe 85910 File opened for modification C:\Program Files\Microsoft Office\Office14\ADVZIP.DIC 2c.jpg.exe 86050 File renamed C:\Program Files\Microsoft Office\Office14\ADVZIP.DIC => C:\Program Files\Microsoft Office\Office14\hMobDcCECDp1Iz4irxechx+yD9fxzO+00ph1EfqyRfo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86050 File opened for modification C:\Program Files\Microsoft Office\Office14\ADVTEL.DIC 2c.jpg.exe 86128 File renamed C:\Program Files\Microsoft Office\Office14\ADVTEL.DIC => C:\Program Files\Microsoft Office\Office14\MWjxDYDqS9er2soAHHviLTMn62yWriyyKbBgOE5C-KA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86128 File opened for modification C:\Program Files\Microsoft Office\Office14\ADVCMP.DIC 2c.jpg.exe 86144 File opened for modification C:\Program Files\Microsoft Office\Office14\ADVCMP.DIC 2c.jpg.exe 86206 File renamed C:\Program Files\Microsoft Office\Office14\ADVCMP.DIC => C:\Program Files\Microsoft Office\Office14\7z2u4xll6Ge30T7iPxgnCTzu1ururbaTRRa3JPW11Fs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86222 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115876.GIF 2c.jpg.exe 86222 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115876.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\fwyiCg3OqNY6YaEuWmDXz2x8RtLvIPT7VA05oScsVdI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86222 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115875.GIF 2c.jpg.exe 86222 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115875.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\jYnHQ+WheuRCsVmv4w62lozuXfUI6pxoAZAstMFNQnQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86237 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115856.GIF 2c.jpg.exe 86237 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115856.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\KayquxgUJTyPLQWwQKQ9eqky56q06KMd38Il429sWOs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86237 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115855.GIF 2c.jpg.exe 86237 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115855.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\t73KrfcseK6GKGBz2G-G3w1FgHfyT-oDEf72le-U8dU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86237 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21548_.GIF 2c.jpg.exe 86253 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21548_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\b7lv-VqC0Hk0ZVYDsPmYxh0pTW-SS+qY8pMrmUV0udc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86253 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21527_.GIF 2c.jpg.exe 86253 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21527_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\wMyOCp-af3p+OADt9PGENi1m4QrCo8cWUw1wV-NdVEI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86284 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21512_.GIF 2c.jpg.exe 86300 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21512_.GIF 2c.jpg.exe 86300 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21512_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\5XP1YXWx1JyjvXpyzjMiDbjvfIx3db01tjzps+uTat0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86300 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21495_.GIF 2c.jpg.exe 86300 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21495_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\Rle99N9wEyVcV9f3X0o9M4xJZF+dPTcXW4sVNjoJYAg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86331 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21448_.GIF 2c.jpg.exe 86331 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21448_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\utwO6hDrc4vN5Ve9OBQhDMRk1UvRk02il76eS31ZFWc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86346 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21427_.GIF 2c.jpg.exe 86378 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21427_.GIF 2c.jpg.exe 86378 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21427_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\MoCVfGge6D7iCxRVQ3Z0rdTC4PJkx+7EjdcZSFpgWx0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86378 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21413_.GIF 2c.jpg.exe 86378 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21413_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\tVfHUJOmgPgB7JOCHqWCSsR3XP6trZoy6Fnh4lwjzTg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86393 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21390_.GIF 2c.jpg.exe 86393 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21390_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\n4TtzNSXK4qhnmE5oOPP0tdeX7iJyH99zHagHc-uMHQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86393 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21370_.GIF 2c.jpg.exe 86409 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21370_.GIF 2c.jpg.exe 86409 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21370_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\q-gPWrKDU8AKSqcaJGnWWnPYFFQJ7AzAvjO6TT6x25c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86409 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21348_.GIF 2c.jpg.exe 86409 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21348_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\ED098MTJaw+HsD+6aVsf1wzmd4DewwDqnhGAFTHq7Lo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86424 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21340_.GIF 2c.jpg.exe 86424 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21340_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\GUktiKHJjdbdvF5RX6tb2iwA8XYuArSq9PrPPKvRGG0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86440 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21338_.GIF 2c.jpg.exe 86440 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21338_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\jLMaRMtZ8wIqUh13mpEuO8q8RamKxAkmVcZWUMRqlcQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86440 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21336_.GIF 2c.jpg.exe 86456 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21336_.GIF 2c.jpg.exe 86456 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21336_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\qNxB0v8UM6rOvWt0qpLJklwTXh6uXk2Sk68DOgPUjfI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86471 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21334_.GIF 2c.jpg.exe 86487 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21334_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\EKiNRSTJcIoZoYjYzinXWPYctvsr+fLvUuPvm2mlulQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86487 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21332_.GIF 2c.jpg.exe 86487 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21332_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\iWy10G+RQexY45CDrr7KgkzVxvPrJ3ncnDAbWLosIfA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86487 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21330_.GIF 2c.jpg.exe 86487 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21330_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BTc1fAPh-bPTuNRfP6PnxTzrGM9P03CesQ83oIgcGDw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86487 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21328_.GIF 2c.jpg.exe 86502 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21328_.GIF 2c.jpg.exe 86502 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21328_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\0pKqaROoORJiMqVGaY18HKunD12Iv8opQrqKt7Q9aIw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86518 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21326_.GIF 2c.jpg.exe 86534 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21326_.GIF 2c.jpg.exe 86534 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21326_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\VVCdSN34UtgMxhsKizLYHSv2Jn+rixwTUGTLx8sOLS8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86534 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21325_.GIF 2c.jpg.exe 86534 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21325_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\ZGMiVQE4pCNhA4tyzkxTQOpEcs2W1RtPq5rSoaH0RP4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86549 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21324_.GIF 2c.jpg.exe 86549 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21324_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\6xU55XpBNwvICZqKfKNjppNOEgk-E2ex08Uaq7pZCfk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86549 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21323_.GIF 2c.jpg.exe 86549 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21323_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\4r-kFQ3sM8ZVWq2zlLxBhaqnNgy8zBuPi3ZFCiWWFBI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86549 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21322_.GIF 2c.jpg.exe 86565 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21322_.GIF 2c.jpg.exe 86565 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21322_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\RGf2-DQ9cU41QNWFfnZnCiB782His6Doi62nMn0g0xo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86565 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21321_.GIF 2c.jpg.exe 86565 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21321_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\jA-1NSRkI21sXy+j3Jzx8XMehFly2AHxBsls8O9efzk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86565 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21320_.GIF 2c.jpg.exe 86580 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21320_.GIF 2c.jpg.exe 86580 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21320_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\TlK2xDTkvwN1dcznP1wuEN7e9NoGcnVYg8VG5YSmYdI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86580 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21319_.GIF 2c.jpg.exe 86580 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21319_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\L+GEQtG8iLADc9SN87QJ8grb2ZJ5rXsM8hbRXxNCORg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86612 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21318_.GIF 2c.jpg.exe 86612 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21318_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\MiW2jtlCFvLgVTXsKV3GZ2EmJNyZkKd4q5hrNjSSV1A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86612 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21315_.GIF 2c.jpg.exe 86612 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21315_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\T7qALEXucPAhHzd2aJrUCD+Rv-ci0fVFSCBtmaC8C5I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86612 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21313_.GIF 2c.jpg.exe 86627 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21313_.GIF 2c.jpg.exe 86627 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21313_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\I5lvz0lyHGatsuWMuT-BTKdb0bCPCbWOPBYrYcFQjKg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86627 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21311_.GIF 2c.jpg.exe 86643 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21311_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\NQ5AZPryyMTm+TtXHbTHLmZUNXRJGH3Mxm08-lIqLys=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86643 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21309_.GIF 2c.jpg.exe 86643 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21309_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\HPsXsI+BK2YhMl-sEiJuyXsAkXBmR0Rpnb2hugDdcIY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86643 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21307_.GIF 2c.jpg.exe 86643 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21307_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\3BRk3gBw0JXYu+-jnLKGJeHNz5sHZ35sbdNZQeUAtb0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86643 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21305_.GIF 2c.jpg.exe 86643 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21305_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\aQZGZrmTk8z+q5yUOhA7DsJ1+3viVnQV2H6z5faize0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86658 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21303_.GIF 2c.jpg.exe 86674 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21303_.GIF 2c.jpg.exe 86674 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21303_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\bT2F2844105hNBCVsvCOr6bQBZ+Uqjf77UZnY1apyS4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86674 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15302_.GIF 2c.jpg.exe 86674 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15302_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\Srq8QuN53pzITquHycVpMdFRYbQXM4Ifsew5N+pACgU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86690 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15301_.GIF 2c.jpg.exe 86690 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15301_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\EqTNS6JG67UdMX7Ptj+VExBTIXBuXwgC8bv42FpF9I4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86705 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15185_.GIF 2c.jpg.exe 86705 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15185_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\EgqIfki6A1RMHqLbWwyWzqjXqdohv9ZjDDKSMyamZJ8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86721 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15184_.GIF 2c.jpg.exe 86736 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15184_.GIF 2c.jpg.exe 86736 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15184_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\wBk6bSxT1tcJHPeohF4QKPlFzX8TGeO3F54Qg86w3ok=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86736 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15156_.GIF 2c.jpg.exe 86736 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15156_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\cv9eoiCxEA6rrnvWWl0qd43TxJ9dwg2FLM+us0-iX6I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86752 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15155_.GIF 2c.jpg.exe 86752 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15155_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\4Z7yRzP8c0KW7asTxDWPvhka3+Cz7xske6P6pidXdVw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86752 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15073_.GIF 2c.jpg.exe 86752 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15073_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J+MWsjy1cQwO39dVi2NLp2NS8h3XkYd4RsBnMMGI6Dw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86752 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15072_.GIF 2c.jpg.exe 86752 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15072_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\6YjtAuYo4oGxRLo5apgM60oyB4zKIe+vD2aiWtr5cnk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86768 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15035_.GIF 2c.jpg.exe 86768 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15035_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\4ej5bfVv63JJja7X0dfd+Hqz2f0xJn7cRmGk745BkTI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86768 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15034_.GIF 2c.jpg.exe 86768 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15034_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\maKpTk3fLbPvLcNnCwRPQn2eorH8ZD9BDf6apmxcmes=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86768 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14997_.GIF 2c.jpg.exe 86768 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14997_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\hBr4SyAt2shGDHgImk0mA7hus00+PqVWwATZ7raP-L8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86768 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14996_.GIF 2c.jpg.exe 86783 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14996_.GIF 2c.jpg.exe 86783 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14996_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\-4L+KPFOGg+BoITyYA5iod598GqlH-TWjdER+diD0Ew=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86783 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14883_.GIF 2c.jpg.exe 86799 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14883_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\dnegTWVc8iLxVkvPqrIhlwk4xdvFuc5X9Plzv-iu7Hs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86814 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14882_.GIF 2c.jpg.exe 86814 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14882_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\HN13wX-KLZhlddMhw7EcCNrAh+n4z08R9Iak2Adg9Nc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86830 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14845_.GIF 2c.jpg.exe 86830 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14845_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\xjbWBtzP5GD9nvztMkTnudWnnjwMRpUhE6DIOVPCghI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86830 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14844_.GIF 2c.jpg.exe 86830 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14844_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\D172w5kJsVbLHD8Gxpk9oCGSwQs-K+t7WXAwtcB7KvU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86830 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14801_.GIF 2c.jpg.exe 86846 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14801_.GIF 2c.jpg.exe 86846 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14801_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\84FBw6QbB3pv7EeeBwSaWCV8bpCQBDdJjzUiJy+p5w8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86846 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14800_.GIF 2c.jpg.exe 86846 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14800_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\EvxHOGH-uRprktwexVdXBUg4gtf9VbJGcivlkmVVGqA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86861 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14769_.GIF 2c.jpg.exe 86861 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14769_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\8CliWXRv65PZwwMD85uq-i+XtuS5FqV0ipWlnz4cm-Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86877 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14768_.GIF 2c.jpg.exe 86877 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14768_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\wbJbj37tzom1yL21+3IMPFFNpxmfmiqdW8NKLbcwF3g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86877 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14711_.GIF 2c.jpg.exe 86877 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14711_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\tWrOzdqXsKOE+IgFUun0CCXQGQodC0Hih+wWvglyVl8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86877 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14710_.GIF 2c.jpg.exe 86892 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14710_.GIF 2c.jpg.exe 86892 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14710_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\RTCHEtfIF-9UE-1po5IVJ09Qle2J0E7HiZn+ywG02tk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86892 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14677_.GIF 2c.jpg.exe 86892 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14677_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\dDkvcN7-mhgs8D22EIOWKwB-sAhCqvy+ew3G-wfTfq8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86892 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14595_.GIF 2c.jpg.exe 86892 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14595_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\al4w4zcQ5lv4wRyXDpTA6xtfcaV0GjwVX6Cns0klif4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86908 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14594_.GIF 2c.jpg.exe 86908 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14594_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\R1xiSn3os3fewJbWilNErOHM7paVNMA-2HKS9--F1g8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86924 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14539_.GIF 2c.jpg.exe 86939 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14539_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\OSomUEaZd2OGkOQHjrGQIrN0kbecCcuWEdJqtdKIZTU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86955 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14538_.GIF 2c.jpg.exe 86955 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14538_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\eX74KdRc4UcARjbx4SbxsQlkh-bkQIspBlPP8Ka6I7U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86970 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14516_.GIF 2c.jpg.exe 86970 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14516_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\ekJOv0TP-+CCEcmyjL-4ibznUlK1qbbl0oJUB83T+sE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 86986 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10358_.GIF 2c.jpg.exe 86986 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10358_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\gjzxOx4-oGIE8+18DRk6OXlrI7Y9g7p85lwrMM2rWQs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87002 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10308_.GIF 2c.jpg.exe 87002 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10308_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\UV+erZFelZIfobpygBCk8BPzhNgCUXR+i8QYWdQpYNc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87002 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10307_.GIF 2c.jpg.exe 87002 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10307_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\SMfjoNZbFUMjsa4LfttxUz7JVftAXt0uVGoCxjGeQ28=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87017 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10290_.GIF 2c.jpg.exe 87017 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10290_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\JGm5ejJbt+7ngGlPRNnQBhKytn8wI6M-g77cvIXGpYw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87033 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10289_.GIF 2c.jpg.exe 87033 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10289_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\XSyX+EkFGmDxCdvuwrfPT6kCA4+KY7pkp+24iNbNBoI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87033 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10256_.GIF 2c.jpg.exe 87033 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10256_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\Y-k9xeC895SDKAyZiZZMur1iy-q43ZNwpeAzPuTu+OE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87033 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10219_.GIF 2c.jpg.exe 87033 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10219_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\KKggxjSX8dNQjUD0AhlyhS5Qzx8C5gyV1iHGrYISMjo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87048 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115868.GIF 2c.jpg.exe 87048 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115868.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\ZqRLaXolRXfecI8eavwqoI89XanVKDFScoUJ2vDiiQA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87048 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115867.GIF 2c.jpg.exe 87048 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115867.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\VTsegYCz5G7j2w1IOnNRwPA-70z0l57VQNEmDgqLRtE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87048 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115866.GIF 2c.jpg.exe 87048 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115866.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\1AO0y1HPed700lPIMhRIpHYXF+NuZiViXC541qmQVrY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87048 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115865.GIF 2c.jpg.exe 87048 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115865.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\ylEVl2FDo2HXCo1L9AgrPJyxFLMOj87YHwHbDm6ZuZ8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87048 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115864.GIF 2c.jpg.exe 87048 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115864.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\0a7rfliipjmYwrQxmV3R0mpCXooDmeYIIiSTf9wkD7E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87048 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115863.GIF 2c.jpg.exe 87048 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115863.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\AWgERVUHF6Pgi4rLf-jEJxczMBfwf5dBWhxKx0bNjbI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87048 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115844.GIF 2c.jpg.exe 87064 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115844.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\JeQa1jGRakTRcYNHrozhq5AsbAFwfn4-wBd98zJLx9E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87064 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115843.GIF 2c.jpg.exe 87064 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115843.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\CoGmGrFOuFo2dmJz+Yod3gHgiD+W58XS7dN463De2cU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87064 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115842.GIF 2c.jpg.exe 87064 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115842.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\ue719JjQ8e4GNrb+SZF2Yp4Fe6QS2Y3hdKnU4vDEBjM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87064 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115841.GIF 2c.jpg.exe 87064 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115841.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\0l5EHPMB0G6cK5VCCoqZBKpq2Akq9uRT39roGhdAScw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87064 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115840.GIF 2c.jpg.exe 87064 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115840.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\ENYr2j+74O-IscGdG-QD6RwSCkHm0UM5Wdi1jziqMZ4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87080 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115839.GIF 2c.jpg.exe 87080 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115839.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\ikGYk3+ogZ2DDFoasGz7kI7D69sIFtDcDm+lM3W3XcI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87080 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115836.GIF 2c.jpg.exe 87080 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115836.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\vX4Q65jWkaZOSW5sBMHr7BMGEfGKNVWEEGCEywnqFUE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87080 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115835.GIF 2c.jpg.exe 87095 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115835.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\jaOS1rOWpTUjWNRg2C5AKz+NKNPFa25+Hc9U9qx6w5k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87095 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115834.GIF 2c.jpg.exe 87095 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115834.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\v3knfM1f3FzJ8eBMSt7Jh2--sXMnGOeIEmW2crnIutY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87095 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21535_.GIF 2c.jpg.exe 87095 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21535_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\fBaRhZc86ndTISdGJ05OB9XLhHRv2gkncDw9cqJwQuY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87095 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21534_.GIF 2c.jpg.exe 87095 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21534_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\77YF-ZT86-s5k+ibDLdypXwyunGapFd3L4X6L48YOBM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87095 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21533_.GIF 2c.jpg.exe 87095 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21533_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\Ryi5lVbgXc2+vzGmurmAYgT9w+VTN87R08ZqnBcJ1j4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87095 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21520_.GIF 2c.jpg.exe 87111 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21520_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\WUKl8lZaVBXyMH7whZsNdbk4DCrFeOobdCF1GyAi0yc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87111 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21519_.GIF 2c.jpg.exe 87111 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21519_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\XT67GZdW45OFwIfsRfCTJXhBzabb8u1lcTJN+z0JAZ0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87111 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21518_.GIF 2c.jpg.exe 87126 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21518_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\EQctrMvqKQxcVfQsuTsOMchfY8NuiEt9khBQlIMsnOI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87126 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21505_.GIF 2c.jpg.exe 87142 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21505_.GIF 2c.jpg.exe 87142 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21505_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\zR7+FpEXxm5KUnBYkZ5PqFC0p-HqmGk4Iz6xxEByGZ8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87142 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21504_.GIF 2c.jpg.exe 87142 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21504_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\FncLaazL3hpOt3hklq4mLzqnbN0tUeRLdkHixdzMoMw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87142 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21503_.GIF 2c.jpg.exe 87142 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21503_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\aYgRoT6ljbvPi1EQdbWpc6Two4GKB+ey+r++Mvrqyoo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87142 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21482_.GIF 2c.jpg.exe 87142 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21482_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\oIlBoeE+HcaJ-9MEuDRbY9BQXJxhmEl-Vgpe9GIHO0Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87142 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21481_.GIF 2c.jpg.exe 87142 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21481_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\OTwCMoolwxidWDXTAkPFEkmZNmqDJsc3igzbXRQmQMo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87142 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21480_.GIF 2c.jpg.exe 87142 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21480_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\fOv7dgc0CSc6CSqRMJAeaaQ-rwbHXnvnbtu+XGJAP6U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87142 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21435_.GIF 2c.jpg.exe 87142 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21435_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\xVhlS5MSp2-UaUjEh4z8u2LZgk+5rGFsqV+HviAUwCk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87142 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21434_.GIF 2c.jpg.exe 87142 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21434_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\6coxzmGpeWHve2s6xDRbcbIzQ5scnl-FXGuPzNOM70M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87142 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21433_.GIF 2c.jpg.exe 87158 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21433_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\iLCzC7qCY1nTrykX8FOZTDrsu-x-skGByFID3NxYXBA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87158 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21423_.GIF 2c.jpg.exe 87158 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21423_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\HHTi7hm+tdPO4Bebe1Q36cnWMZwOr0lBGRmWJCH0or8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87158 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21422_.GIF 2c.jpg.exe 87158 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21422_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\KcOy7gcS0Rh0Fs3O9VlaYPMCfAZSeZqU7m8yLAWCE-0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87158 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21421_.GIF 2c.jpg.exe 87158 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21421_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\MXrsEQLPfuPaGwQpu1LvTAm0zKTnI2PtoEiIJFvBmvE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87158 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21400_.GIF 2c.jpg.exe 87158 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21400_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\KOFttMxUif2ySRcgxpwyDt-diLK+0bhET+XkeJJcM8s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87158 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21399_.GIF 2c.jpg.exe 87158 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21399_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\yXO-d-hRhAd4kPIHPVw+R+EeQRNemabIjvet7TjWBUM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87158 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21398_.GIF 2c.jpg.exe 87173 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21398_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\SYLf8fAiG7EcqFTYm9HmMHo76OaOM0sxk00wjCbZzno=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87173 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21377_.GIF 2c.jpg.exe 87173 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21377_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\2TnZr8iII7gZdK+UpQkFdidBRJvqal7mbwSt0sAXI8o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87173 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21376_.GIF 2c.jpg.exe 87173 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21376_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\CYYfFYmO4-UaPlFGuSvnxM8dIKQ1Ck4Esc-F9V8bLys=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87173 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21375_.GIF 2c.jpg.exe 87173 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21375_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\UToMHdO8X8MCgybMckj8fhOeBZVH1GpCFmJqXwlUzHg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87173 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21366_.GIF 2c.jpg.exe 87173 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21366_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\LmLqo9sGOrngGVE7ivB4pgDZIW8AEcnScfKeR+4inmc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87173 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21365_.GIF 2c.jpg.exe 87173 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21365_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\C-rrD937QE958Jv+SpOBIqiJM7du4QqILWyR7lb-ukw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87173 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21364_.GIF 2c.jpg.exe 87173 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21364_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\QqFrzuxQZQJ1B1hI8Aee3-PNhyyGP7cV88KOLPaATCk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87173 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21344_.GIF 2c.jpg.exe 87173 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21344_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\Czlrpe-2CMtzwVC-l0Hm7g7BR12CNJBiwN4Lv5isLe4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87173 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21343_.GIF 2c.jpg.exe 87173 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21343_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\wYLim8Khg+-L-cQQxRGtE6bPRjaJuV3KTeTcYYr6jec=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87173 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21342_.GIF 2c.jpg.exe 87189 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21342_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\LngQuZut8rlb45KYO4eFN8gy7IQ+UwooRNXXC8fQtjk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87189 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21339_.GIF 2c.jpg.exe 87189 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21339_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\TjdbFm5fRO2erBC6Z+FzBxrafodQMdgzzlfLC4bunU4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87189 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21337_.GIF 2c.jpg.exe 87189 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21337_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\a1J5GvIjv3eg7od-BkPBU0iKK6cQ9vAzTchanMWR-jw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87189 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21335_.GIF 2c.jpg.exe 87189 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21335_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\btS4clKXI4tq0YQC83F3mzbstFUVMYwaZoD58q7-j5E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87189 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21333_.GIF 2c.jpg.exe 87189 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21333_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\9Oxx8UsyluLlCXjP0HVVftg0yhT6WgePwHmjK9Bi86Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87189 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21331_.GIF 2c.jpg.exe 87204 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21331_.GIF 2c.jpg.exe 87204 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21331_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\6gGS6JxZ9jXpCwK2lVCmK4ifF1YAVejZ3vK-sRa3TN0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87204 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21329_.GIF 2c.jpg.exe 87204 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21329_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\cyOQtPiztMvsWG2nRC9g39RTLb-5N+V5ClR9vc986iE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87204 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21327_.GIF 2c.jpg.exe 87204 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21327_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\f+y-bgTMbiiUxJLn5VZvhqxFbBJ9vEQEN3mbFH31cno=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87204 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21316_.GIF 2c.jpg.exe 87204 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21316_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\TvBSbPfQHhHKap6Pwe18jUjKH5MiwEvyi-mnaCcKB5g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87204 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21314_.GIF 2c.jpg.exe 87204 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21314_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\bC4VZKbsfZbmYOm5FHgvr8AJTHsL0U58dezKMye38Y4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87204 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21312_.GIF 2c.jpg.exe 87204 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21312_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\by3JuyOuNat+cPQfy+ag4pYyaXDcDEosGPFyqy10+yY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87204 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21310_.GIF 2c.jpg.exe 87220 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21310_.GIF 2c.jpg.exe 87220 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21310_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\mbwMeQXNrHUJfkAZY1UHrAzooeZjb8kSpDDt+OsEphM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87220 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21308_.GIF 2c.jpg.exe 87220 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21308_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\gzLlGPxe4NBslOVyQzxPj7-gIJ06o3mvWA4y9y7coAA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87220 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21306_.GIF 2c.jpg.exe 87220 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21306_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\TD1nkS4FBlbGseec98yC4zwrmEPA+d3wPo4NIH7lOJ0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87220 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21304_.GIF 2c.jpg.exe 87220 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21304_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\m8QoaBQDepxXAsxjiGEIcH2OGBA9szaGjLPiLeFtMeE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87220 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21302_.GIF 2c.jpg.exe 87220 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21302_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\nFiywNrxw-PNnAb7gT6DrkM4mO0w-kcVwicUEGoSiZg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87220 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21301_.GIF 2c.jpg.exe 87220 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21301_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\TZioeATImGL69pppFvkcO2Hx2wYlDYHoaDPEhLa8XMA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87220 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21300_.GIF 2c.jpg.exe 87236 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21300_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\x9aScVAd9hjEJ-Y+SsjAFdgKARxKHDbGMd3p4cSzRkI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87236 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21299_.GIF 2c.jpg.exe 87236 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21299_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\w0YO3L-7IicKcngcGprXynpfNBuzbDHad-2mg2NGzFk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87236 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21298_.GIF 2c.jpg.exe 87236 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21298_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\wjlgtsorN1bSMKHJFyia77Hdun0bFmMl8q6QVXjobzU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87236 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21297_.GIF 2c.jpg.exe 87282 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21297_.GIF 2c.jpg.exe 87282 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21297_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\zkT8qStjUptvuKfKVuf-0Qt3GeKSPRh0O0CbnDqp8O0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87282 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21296_.GIF 2c.jpg.exe 87282 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21296_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\h-+wQG4N10vx0WtYejEhvcopUaz7GKsBCLYgvOyyU8o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87282 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21295_.GIF 2c.jpg.exe 87282 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21295_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\8WdBgWN-rA-bTklGOqGQAT6+qcXaNAC4l1yEn-4jWs8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87282 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21294_.GIF 2c.jpg.exe 87282 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21294_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\1lPVlXirhJ9BXsOk93+ZbErCgK0ZvOrnO55DrFnuZbA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87282 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15277_.GIF 2c.jpg.exe 87282 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15277_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\xjXEBVBJ58cUM8GCQoRCM6MRDCqQmGLFo-AF8LR6BjM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87282 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15276_.GIF 2c.jpg.exe 87282 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15276_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\5x1b5oq+x6TXPepXSbkyXokAyE6mPNvNxPPqzX8IJVA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87282 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15275_.GIF 2c.jpg.exe 87282 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15275_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\xtqjOtupwOgaq1jYqEramy+E0-dVHZYCefyPE3xRgqc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87282 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15274_.GIF 2c.jpg.exe 87282 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15274_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\-dbfxiycv6FBFyshrWuHcn3ipykHNDCQ5KkD6w7DiWk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87282 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15273_.GIF 2c.jpg.exe 87298 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15273_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\CS6dxDDH934tgQK0Q5DeAQpXQLdGUIlsOfcJ7KV2Nr0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87298 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15272_.GIF 2c.jpg.exe 87298 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15272_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\xzGj89SRUNJBvTkHjltSPEQTYKcybIYRfGyeDqVZepA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87298 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15173_.GIF 2c.jpg.exe 87298 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15173_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\CdLssJ5ODe2n3oq37bObA1xU0BF6K3GNZknYVH1C3P0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87298 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15172_.GIF 2c.jpg.exe 87298 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15172_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\e+S+EGiZF82wPdpjUxMhPi+6oZ30gZwGj8lh7Ec90Y8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87298 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15171_.GIF 2c.jpg.exe 87298 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15171_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\x9leICuBLsDQz1sUxRnzWxFP8o1+lTMR5CRVzJCix2U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87298 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15170_.GIF 2c.jpg.exe 87314 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15170_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\Yx770qBGyf4jlYAeRd4r368ZQvXuB2oShqNV2h9M0zA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87314 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15169_.GIF 2c.jpg.exe 87314 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15169_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\I3LTJtna8aWlWwl-F1spaljipHIA6k3ZvtAy0OFcgSk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87314 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15168_.GIF 2c.jpg.exe 87314 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15168_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\CUsSjWZgM8xaHsIxHqxUXFnO74u63gDHLVEuYa8HGaI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87314 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15136_.GIF 2c.jpg.exe 87314 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15136_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\RaUhjQyFhIyz3SdFOOOxBBulsDauXBbJRKLDdM3dE8c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87314 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15135_.GIF 2c.jpg.exe 87314 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15135_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\8sNzRuEr4LZ4feA-MKyj7wmlhyOpgtejEwDHSFurTrs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87329 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15134_.GIF 2c.jpg.exe 87329 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15134_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\ev4Auq+bKsHcQrkPd4SNUJqOHrsy95O3P1BYktc0aP0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87329 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15133_.GIF 2c.jpg.exe 87329 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15133_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\Y4jdel9wIToPNX3Uh1QNviSjtyTen87eOTvpfnmMEks=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87329 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15132_.GIF 2c.jpg.exe 87329 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15132_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J9QpuCAT0PjKj2SM4bT3lSHDNDtr6q3wZLJH81aoTFU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87329 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15061_.GIF 2c.jpg.exe 87329 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15061_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\JkcbNFlilTkt2DkBaFnzh0o1OXUXO8JUhx+ecegeiN0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87329 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15060_.GIF 2c.jpg.exe 87329 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15060_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\8Po0uzaQsUyxCdFB8E2GNywQDcd5Ag+kTmsP2su7vjU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87329 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15059_.GIF 2c.jpg.exe 87329 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15059_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\5iAqn6-4suW3Y4tdtmZHpjnE8JFffbsxWSZdGg+Cwdc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87329 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15058_.GIF 2c.jpg.exe 87329 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15058_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\yPSu2zuc-E6e1jI0ARkqURMbJKKuLalw2rhs9VL0vk8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87329 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15057_.GIF 2c.jpg.exe 87345 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15057_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\sfBRQu4z9a-Yd3vYIwHsx7U5pGjW1Z1u+3OmKjVPODM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87345 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15056_.GIF 2c.jpg.exe 87345 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15056_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\s6FWa5UEGXGn5W68Q9M7jCifDsLp8W-JLLjdouSgx2o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87345 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15023_.GIF 2c.jpg.exe 87345 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15023_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\55KIaDoFaKa8+KOj9aoUvvSryHGNwr2fCtFfKKlpx-0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87345 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15022_.GIF 2c.jpg.exe 87345 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15022_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\xsUu3RP-2DPOBWl4fXFii2KFn3ac4NohntjNFHvVJfk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87345 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15021_.GIF 2c.jpg.exe 87345 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15021_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\4vP5N3fwnjPRdDcmhR082dVOcDWZc5q8a4scQlOxh9U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87345 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15020_.GIF 2c.jpg.exe 87345 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15020_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\YckWGjXQsFhDjY2y5h4+pfcjgXDpkPTf9C2XeLjcFC4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87345 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15019_.GIF 2c.jpg.exe 87360 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15019_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\KcHeJoE+Nvv23tGdG51shZdPmMEsx7FeFin0sOj8waU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87360 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15018_.GIF 2c.jpg.exe 87392 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15018_.GIF 2c.jpg.exe 87392 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15018_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\EcMST9Cg6cbpOOz9Me3pyrU+RiWOvgLl9XFtIGHLHFw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87392 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14985_.GIF 2c.jpg.exe 87392 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14985_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\NiNqSMOZroL2Ss65hFpV5b0mnjP7ZMLpOWRJXaXn8vk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87392 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14984_.GIF 2c.jpg.exe 87407 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14984_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\U5VwmR3g5aH+okNOLzYY0WyFIKJX3Bj-67-Tis39HJI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87407 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14983_.GIF 2c.jpg.exe 87407 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14983_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\33WPcFk5PBt3DFNj9ttrPn2x1Cqn2FvOG6H6rcqB0a0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87407 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14982_.GIF 2c.jpg.exe 87407 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14982_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\tZ3ziOMxgHLxv+gforbs+J67QwPhyEBzhUSEm1U4NQY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87407 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14981_.GIF 2c.jpg.exe 87407 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14981_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\2BaH1vkQ83+Ces3Ff86Y6HDZ2Ky75Mzw110I+34Mzfg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87407 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14980_.GIF 2c.jpg.exe 87407 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14980_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\PBjEN8gEjDfTEfsk2z3AECCGIaqUMC70g+aAycwcqtc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87407 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14871_.GIF 2c.jpg.exe 87423 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14871_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\JN09meNk7Y+Rz2URQ5iATVTtiDuNeMpp6NxyVcn4AnI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87423 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14870_.GIF 2c.jpg.exe 87423 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14870_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\xHdyTgVBOVybLfbfx5FK+2qcLskPr2HKBrMLdkp6-ec=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87423 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14869_.GIF 2c.jpg.exe 87423 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14869_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\c6vY80rf2QSDwRXLY4FYUd4Nl-wwgcc5HBM-BEG3-FQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87423 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14868_.GIF 2c.jpg.exe 87423 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14868_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\K3Qj0dRwNMbopdbc8AnmOijFZmoDpV89jlHihotg+CI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87423 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14867_.GIF 2c.jpg.exe 87438 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14867_.GIF 2c.jpg.exe 87438 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14867_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\8qbkfG99WqC1AoQ6syjQR8MWSC9karkWGzzS4RUgBsE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87438 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14866_.GIF 2c.jpg.exe 87438 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14866_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\+oZAtN09zWSlsLIPLlMsUVOK1UEipg-EJuAaIoz3JIQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87438 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14833_.GIF 2c.jpg.exe 87438 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14833_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\QhVgEe6ODIic6oIHMSSxMnBxfgl5hBNxfOsfsCnBpE8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87438 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14832_.GIF 2c.jpg.exe 87454 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14832_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\dwFS5WH7ukriAZxTCJ2c3MuPfNs9o6PwvUJyaekuWIQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87454 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14831_.GIF 2c.jpg.exe 87454 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14831_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\dJdQumoZPaQCh6mD1iljEWe76Jue7krmLII-3TmxQXk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87454 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14830_.GIF 2c.jpg.exe 87454 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14830_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\7mKz9n82LE+sdxg3fF9MdWL0+UV6m858p0gCn+a4gUI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87454 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14829_.GIF 2c.jpg.exe 87454 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14829_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\KkFhIgIwplfmm2+Y+N2V85c7vM+QguF55K+djT72hfY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87470 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14828_.GIF 2c.jpg.exe 87470 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14828_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\k9vXdOyF1U31nV-1stiVdTJYJqKsnwdZp4gnVCALm98=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87470 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14795_.GIF 2c.jpg.exe 87470 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14795_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\8E2EiSZ6HkUHTds0xTmq5sEHST3Ra1F2xKSyCXpYY80=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87470 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14794_.GIF 2c.jpg.exe 87470 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14794_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\-uWsx8jMsGez4-DvdSEG0ehTtrUx1gt-Zrb3iq2qSDQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87470 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14793_.GIF 2c.jpg.exe 87470 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14793_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\01PaxtUVD+PRANcjATfV5cs0HEi9oD+AMBiVwbZAJ50=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87470 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14792_.GIF 2c.jpg.exe 87470 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14792_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\e4HiZL1BxoDfTv0oGFBnALdMO1SWe41+0rxsDQTgN2k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87470 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14791_.GIF 2c.jpg.exe 87470 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14791_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\tyC98QsPlyMmzA-oO7BHKiKs3ahtRialVe0vnU-plg4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87470 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14790_.GIF 2c.jpg.exe 87485 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14790_.GIF 2c.jpg.exe 87485 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14790_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\xNLHtZsz6ylutqyD7SvaTvtl-OdUK2+952nr0dknXy0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87485 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14757_.GIF 2c.jpg.exe 87485 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14757_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\7Cw0LO4Ng2a4puYyq9C6rSWROh47sfGIEGSX+Cggrx4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87485 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14756_.GIF 2c.jpg.exe 87485 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14756_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\tLMc3RZaMpYcZSGYVKUhlAWH4knjfxCdUos4iFZALpg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87485 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14755_.GIF 2c.jpg.exe 87485 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14755_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\RC24WbnM4D7DTBS2SFkSZLU2aM-JqVekh-EQp8bJZpw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87485 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14754_.GIF 2c.jpg.exe 87563 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14754_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\JEbBbXDt08JDWL4GYO2oZMuJS8ewrJFnwcravfWlmOc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87563 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14753_.GIF 2c.jpg.exe 87579 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14753_.GIF 2c.jpg.exe 87579 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14753_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\TfL56QEOUeYXUhY1agYLmXIiYZlNDbFVWtciu1qgxcE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87579 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14752_.GIF 2c.jpg.exe 87579 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14752_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\l6A-3eJOZrXMdkE30yDzX896YbqnlSRSI4A3wWc9IKA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87579 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14693_.GIF 2c.jpg.exe 87579 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14693_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\7MEwlw2oDBNa689h30ITlbDab7lazJUxRzqFjDAaU4U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87579 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14692_.GIF 2c.jpg.exe 87579 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14692_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\zhyEJ6rS55tQsgxoxxEAgxRni+ESomjpEdBfYZHWxhY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87579 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14691_.GIF 2c.jpg.exe 87579 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14691_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\P9DKe7lPu7-JwcpgFcoE1K9fT7f-qWrAGHHcx0IYiyA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87579 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14656_.GIF 2c.jpg.exe 87594 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14656_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\FlGwFSTUry3MJO20sZL9wcFpY9krah1I+-eqK7C9S2A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87594 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14655_.GIF 2c.jpg.exe 87594 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14655_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\9xmlBvfUGTddFp3owA4gUtKTfwFbQWihvxwcaclpnOs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87594 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14654_.GIF 2c.jpg.exe 87594 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14654_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\O5PwFRNR4oxFNt4wKJuLvQqhNS8mYruW724u4YtQ06c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87594 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14583_.GIF 2c.jpg.exe 87594 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14583_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\bOhpAx4ztzBvCoozZuOoIM8ULxFxU6GTHxgZSLzeFjo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87594 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14582_.GIF 2c.jpg.exe 87594 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14582_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\DIlkAFaBRJat-jU1UQrD1fP6TPA-Mkr9dgTGT6Exm+M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87594 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14581_.GIF 2c.jpg.exe 87594 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14581_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\W8FwDh4EvVaxzcFI+yYlPSARcd5PisIrq4upPJUajB0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87594 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14580_.GIF 2c.jpg.exe 87594 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14580_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\XeQdqb4pnB1+fJ11xoA0DjSEm5oazQhUrGtUYTNIaTc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87594 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14579_.GIF 2c.jpg.exe 87610 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14579_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\F4Ov0ieLtPEYc290Im6M5NOZKpJrMwEJv3fFvN5ABYs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87610 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14578_.GIF 2c.jpg.exe 87610 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14578_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\-xX16RWFPr8i82vpONgo9vNOHlDJYhQptrNF0EpAONY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87610 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14565_.GIF 2c.jpg.exe 87610 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14565_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\5ptDI0L6HTuIlaPRWH8qgk7124IsrSotOxQm16ql0C0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87610 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14533_.GIF 2c.jpg.exe 87610 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14533_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\0WEMWEwnKAUIQpxGTVkXO4uTRZ8+6+Vi-yttsLvqINQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87610 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14532_.GIF 2c.jpg.exe 87610 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14532_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\6wt-CfJtIXP29ZwKMxAENBmTf+HQ+UPPQDXY6mNmMA4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87610 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14531_.GIF 2c.jpg.exe 87610 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14531_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\FFYXLeVTucUwQTQDw9V67R7q1wYGfk1ba553kkYTJqE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87610 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14530_.GIF 2c.jpg.exe 87610 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14530_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\R06UBICfukVquupoahfQb063TrTQf3OW9wSKSuVyCBc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87610 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14529_.GIF 2c.jpg.exe 87610 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14529_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\xHpAPLQfST3UJl7LkLYlyQb1KGhKLY+QBcDmDI2veMY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87626 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14528_.GIF 2c.jpg.exe 87626 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14528_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\UjzlTBKugcj6nSo-0CVFQzjckZI5QtJr+0ZpiEqCw1w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87626 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14515_.GIF 2c.jpg.exe 87626 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14515_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\R46sIFa-gHGie+NmZJeMfKxs3Zn5Lta0Okvp3Kp28zM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87626 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14514_.GIF 2c.jpg.exe 87626 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14514_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\ZCCb8Eh4UmaRJmA3QsnWfShdQl57aQO5ZA1FwjkI0OA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87626 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14513_.GIF 2c.jpg.exe 87626 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14513_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\fswwDb84KEDl9pb5Y8fu6Xc-9EhaMzjAdnr5lNzNNcc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87626 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10337_.GIF 2c.jpg.exe 87626 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10337_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\7KXFrYZb4HxniBLYzaxXDhoOk40BwIdFhp5U0U7O3g8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87626 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10336_.GIF 2c.jpg.exe 87626 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10336_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\Ri81xbYxKGbqeQ7z-F9sptOC8oy8t40dV2aq+euFyYA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87626 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10335_.GIF 2c.jpg.exe 87641 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10335_.GIF 2c.jpg.exe 87641 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10335_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\O3r9azpoO2IkenZ5Ckg-wzBRfdzh1mnlltSp-yTtcHg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87641 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10302_.GIF 2c.jpg.exe 87641 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10302_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\bkLPUzGWxB9CSh-oDbnA5gdWShiCv8ZTRze6nw7Hi1I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87641 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10301_.GIF 2c.jpg.exe 87641 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10301_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\a+dF8lABN4nkqMbsSYqWjFb2FnI8Ab+4+Y-+xnDI2DU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87641 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10300_.GIF 2c.jpg.exe 87641 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10300_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\UXDLdYV87zAIGii0lU7492t+dBnQOKmE2-tC90Ia2dk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87641 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10299_.GIF 2c.jpg.exe 87641 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10299_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\nvpEvTazTgwXoloUaTHTB6mrL7c19gSyAUVD+A0MPHU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87641 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10298_.GIF 2c.jpg.exe 87657 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10298_.GIF 2c.jpg.exe 87657 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10298_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\mI9xz0-qjFFcs-ZlAx-Gu3DpdQprYsbcdnMjegM576c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87657 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10297_.GIF 2c.jpg.exe 87657 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10297_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\EPhlXtuQGemnVVALW9bPapDN4H9mjcXGYO3hCv6AhY0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87657 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10268_.GIF 2c.jpg.exe 87657 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10268_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\HNiiKY1wcy0l5zc6bO4yMVrn2CKF63dByFlIO3cSNQM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87657 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10267_.GIF 2c.jpg.exe 87657 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10267_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\MPg77ikJbqHIetGCfbUiEb-PpFSEVIAQdzew-k0Aiw8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87657 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10266_.GIF 2c.jpg.exe 87672 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10266_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\fSnf-Y1szOPUJwSWE85ZVbq0z4N426WokivJmjJin1w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87672 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10265_.GIF 2c.jpg.exe 87672 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10265_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\6OzH-cCSYWn+E1x54ByoqAixfFXkF7Opl2d25ANseh0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87672 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10264_.GIF 2c.jpg.exe 87672 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10264_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\DW5UYDrTYNg3L75HA9J9cmyq7TVk-1X+F1pdlPZzPwE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87672 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10263_.GIF 2c.jpg.exe 87672 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10263_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\dVos47hKDaMCJAIyeT+miV8S9VTy4LmyDsc9tmXdFsg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87672 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10255_.GIF 2c.jpg.exe 87688 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10255_.GIF 2c.jpg.exe 87688 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10255_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\x4cXYIXnNdLduYBWHej+Bshti2GAd6j2oITJXM5M8f0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87688 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10254_.GIF 2c.jpg.exe 87688 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10254_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\s8wgh4FPu9yp8hBJs2LY9Hf24J2AjDxq6kxzCRtiIRc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87688 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10253_.GIF 2c.jpg.exe 87688 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10253_.GIF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\oyGuMmGVNNfo3Vw3-sz4omN3a1AjQGI8dyCjHlndRsc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87688 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18257_.WMF 2c.jpg.exe 87704 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18257_.WMF 2c.jpg.exe 87704 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18257_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\uXwGElUVgrH6YhmWPdswe6V-xWMm6KCvnwfiBwavAfE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87704 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18256_.WMF 2c.jpg.exe 87735 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18256_.WMF 2c.jpg.exe 87735 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18256_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\v7qrOP-qFy8wZV70PW4+9nnRrFrGsiTgUp-KwqDFI8E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87735 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18255_.WMF 2c.jpg.exe 87735 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18255_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\pUCB2oDxxa1waRxRxgja73XVpLPQGKWHDcVgGUHv9I0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87735 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18254_.WMF 2c.jpg.exe 87735 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18254_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\wCaY7anZpR3toLA-dmg8Fp6jtGRPTUSkOrvaxcPQlUM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87735 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18253_.WMF 2c.jpg.exe 87750 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18253_.WMF 2c.jpg.exe 87750 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18253_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\COCWmU4pI3REOAYX1TAvWdrkxtPln8cQNllEyzt3-Y4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87750 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18252_.WMF 2c.jpg.exe 87750 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18252_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\kF7XbjHlaBMBXEpz5jZWjQPUIVJKcBpCF2C3LZrKSmE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87750 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18251_.WMF 2c.jpg.exe 87750 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18251_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\ZFiTvo2ATGyBHFnD2vUjYIitFNeXk8TyG6e75Hmugrc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87766 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18250_.WMF 2c.jpg.exe 87766 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18250_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\tDzG+qLwefqfT-Fj9CJaMnuT3FrlL4Ilj4STHr4mUv8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87766 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18249_.WMF 2c.jpg.exe 87782 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18249_.WMF 2c.jpg.exe 87782 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18249_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\iqnj+zxA2ZXZCb-n1JRzUppKLH7rj4FMBKXBMJ8CtbM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87782 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18248_.WMF 2c.jpg.exe 87782 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18248_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\qba8kRRtqdruSA3ISWYW9C5fxLHnRKRxN-ZAZ76CHqM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87782 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18247_.WMF 2c.jpg.exe 87782 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18247_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\c-KS9NMiScduSTJjpRBcW77iM2p1xZjfqJNMrejlHHQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87782 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18246_.WMF 2c.jpg.exe 87797 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18246_.WMF 2c.jpg.exe 87797 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18246_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\AWRYWCpgouyfM49JfILFcWJvDY8quQa1TKgUc+iXa8E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87797 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18245_.WMF 2c.jpg.exe 87797 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18245_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\fJJhBtKrmdJHfj0QkGOP7RRkuQol9KYc-bn4uGxXjW8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87797 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18244_.WMF 2c.jpg.exe 87797 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18244_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\rI5ithJzHu6VrNyuQAnz+PMKLp-DQxmUHPPqvtly4-c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87797 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18243_.WMF 2c.jpg.exe 87797 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18243_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\npfJmq-ddNFQM6lkEP62jY3hepjk-cj5nFrTlm8SgzI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87797 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18242_.WMF 2c.jpg.exe 87813 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18242_.WMF 2c.jpg.exe 87828 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18242_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\35BoBffPejaRas5EJlJPkZRE3doj4yck3-u06VfEFEA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87828 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18241_.WMF 2c.jpg.exe 87844 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18241_.WMF 2c.jpg.exe 87844 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18241_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\RmCPqK4oFpLGfwErpGgQVg7rZAqJsNPBTAZiN+NPcT8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87844 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18239_.WMF 2c.jpg.exe 87860 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18239_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\B9QR+DRSGkUaFPCEMpsR46YRtcyduKYtVNmzr4b2zwM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87860 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18238_.WMF 2c.jpg.exe 87860 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18238_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\gZUYUyqdbz-FHTY5voOu2xACCvlVQupgD3g4vZsyW6E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87860 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18237_.WMF 2c.jpg.exe 87860 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18237_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\6CCtgAMsdFOKWvhatH6qWrKMXfG1DHuOixUFvZUbqkg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87860 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18236_.WMF 2c.jpg.exe 87860 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18236_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\ynLFJqn9oyS46n-IAhMRhOUcpC5a6woCFO8srRv5iSM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87860 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18235_.WMF 2c.jpg.exe 87875 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18235_.WMF 2c.jpg.exe 87875 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18235_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\8VXwR4xs8Mx-EYDxv17j8d1lhMA45ft5Bh9w+Ed3N-w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87875 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18234_.WMF 2c.jpg.exe 87875 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18234_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\yaMOgou62JjsL-8hOg2gPgl0gpiqD73DcN3ngC3Ux2Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87875 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18233_.WMF 2c.jpg.exe 87938 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18233_.WMF 2c.jpg.exe 87938 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18233_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\YWS-3Ke7f1FCY9hyYL+91yYH5d+9+YLpcOUJBKQeVeU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 87938 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18232_.WMF 2c.jpg.exe 88000 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18232_.WMF 2c.jpg.exe 88000 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18232_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\xGXuthJZsCaVY2c+IszgJMjiPJMbXBbcq0TJfOI7-GA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88000 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18231_.WMF 2c.jpg.exe 88016 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18231_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\kSWWv+g8RXK9pj2LQI16Ii6OnwyuJodXNz454jymbxE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88016 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18230_.WMF 2c.jpg.exe 88016 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18230_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\bQg-fpEwZOLAYfcjEP-VC1UFxbMexRtSF+v0F64PoBk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88016 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18229_.WMF 2c.jpg.exe 88016 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18229_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\L0t+b3idi3b7h49v1EctJ3K3jHTBegl7952fZeXIB7I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88016 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18228_.WMF 2c.jpg.exe 88016 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18228_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\xde8z5GYg2fJQb0vkaqhKDSvOBbE8EtmvpWKJaLNvVE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88016 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18227_.WMF 2c.jpg.exe 88031 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18227_.WMF 2c.jpg.exe 88031 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18227_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\rWPwOEsDIVVwg6JP-2AZIArCnKesCNK7JhJX3E6KsRI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88031 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18226_.WMF 2c.jpg.exe 88031 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18226_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\l5dNnlIB8QpsOPqwlVJ0Kviwl54SML2lx4Q5uYtbzuM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88031 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18225_.WMF 2c.jpg.exe 88047 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18225_.WMF 2c.jpg.exe 88047 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18225_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\0wnv0vh-mPmhHC9UNdl1yBBjs3JwPxuz6oJQXnWY1cs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88047 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18224_.WMF 2c.jpg.exe 88047 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18224_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\h4sw6IzjjAZgS7xEAw3mxpmlSq7Nu5NYYAlRJVnZLsQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88047 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18223_.WMF 2c.jpg.exe 88062 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18223_.WMF 2c.jpg.exe 88062 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18223_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\Z-kaIT9T8f1IPm23L1kzVdRYjAPWnx3sdpQ5cXjPr0U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88062 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18222_.WMF 2c.jpg.exe 88062 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18222_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\iQXpPgBVcAp3n+dIYM8vOyEU5fcQqKyboOWF2CBZ5CQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88062 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18221_.WMF 2c.jpg.exe 88078 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18221_.WMF 2c.jpg.exe 88078 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18221_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\FURHu0UO+wEkcDAwIi7TyPQxPc+eXKUG0Q2veyaghCU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88078 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18220_.WMF 2c.jpg.exe 88078 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18220_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\Dl4Rp+JL3esjzuOFkztFf0I+Nnlh+ekItxwJ11HrIeU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88078 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18219_.WMF 2c.jpg.exe 88078 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18219_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\edruPhJDJ5H7sn+EVsqYIfLMflb32mi5YC8iigfunuk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88078 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18218_.WMF 2c.jpg.exe 88094 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18218_.WMF 2c.jpg.exe 88094 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18218_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\QJKA1-QTsmElolAFu1gDcHiEcrH8T4EaYCRVgijBVlQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88094 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18217_.WMF 2c.jpg.exe 88094 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18217_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\I7hFATWKovCleZpgc6EJNz0ZZYBehlfNJsZACNBVdlw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88094 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18216_.WMF 2c.jpg.exe 88094 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18216_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\2Zr0R3RgRsr0mchD+JPwNe1vQY4oKGWqzEoO+KHTlSg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88094 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18215_.WMF 2c.jpg.exe 88109 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18215_.WMF 2c.jpg.exe 88109 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18215_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\wW9GqqSWDYutp8pkWkHY93nakDpphkgMXeKqbfgKhog=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88109 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18214_.WMF 2c.jpg.exe 88109 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18214_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\2UOGiYK5jmgry8Jov-2dSyrKAceIbGwpzcTXbvNteec=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88109 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18213_.WMF 2c.jpg.exe 88125 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18213_.WMF 2c.jpg.exe 88125 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18213_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\XzCtKFSSZMQ5yUl5NnZdWUryCsUdiMYgw-sA+zRf7Rs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88125 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18212_.WMF 2c.jpg.exe 88140 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18212_.WMF 2c.jpg.exe 88140 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18212_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\YdTv5e54KiIukOwKZdAtnUTsQ0K5uFrETu315zpNI7I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88140 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18211_.WMF 2c.jpg.exe 88140 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18211_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\Sws5yMdb6w07BXtB7F2qQkI8Y6d9cg+dDWUs30GyfAg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88140 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18210_.WMF 2c.jpg.exe 88156 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18210_.WMF 2c.jpg.exe 88156 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18210_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\KPfZyzBkIfZrne0m0l+scX0v1w8fz77gZzxnt-DWDYU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88156 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18209_.WMF 2c.jpg.exe 88156 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18209_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\ACChG9QR2KQyDTqlfF2t1js6v+shAYzmrVRI3+S2G+g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88156 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18208_.WMF 2c.jpg.exe 88172 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18208_.WMF 2c.jpg.exe 88172 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18208_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\4czIvpMkj9qSQWBUsiiyWsJcjEjfGpr941WSkjpLQng=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88172 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18207_.WMF 2c.jpg.exe 88172 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18207_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\pKg1sYiAntl1BoJ2rozzr4ggnGTvi+5tTUlTkTKHF7c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88172 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18206_.WMF 2c.jpg.exe 88172 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18206_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\K7MynYzGH4Xz11jHuZ0AlIVNjOH3PLM6wqIHjj5zM+E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88172 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18205_.WMF 2c.jpg.exe 88172 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18205_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\OB9eU1LNO9Q8fgU7BfzjdqQwePdj9hJiup8yjVnZnsY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88172 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18204_.WMF 2c.jpg.exe 88172 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18204_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\53rtiIbTp+voAqK4tI4tvEKFX652Kb4c4nr7II1TAt8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88172 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18203_.WMF 2c.jpg.exe 88203 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18203_.WMF 2c.jpg.exe 88203 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18203_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\LWWbFxdY8XDunKW6wKpAUIBhhBC0rw9odmMRB42w52M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88203 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18202_.WMF 2c.jpg.exe 88218 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18202_.WMF 2c.jpg.exe 88218 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18202_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\b0aMXFOp3qc3OqmY7u1TdLSz8N6rSTNsPztOr7LU9C8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88218 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18201_.WMF 2c.jpg.exe 88234 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18201_.WMF 2c.jpg.exe 88234 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18201_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\yCV-n2xHpvaZzw0YIMYxkHgkX5QO5tpjx5PXeDy4Uu0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88234 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18200_.WMF 2c.jpg.exe 88234 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18200_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\3KoDDmsIB3Ei2mz3wm17qAyhO6z2d9V2u2RQm3OQMP0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88234 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18199_.WMF 2c.jpg.exe 88234 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18199_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\mxBEozwxuhyibwzDp-aUoAn-gpTz5+Gb1Sl2gdzKtm8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88234 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18198_.WMF 2c.jpg.exe 88234 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18198_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\dw27CEH8KRwwJieP+r+iaYH2NJ+Hj+3cXn-eX1ReVCE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88234 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18197_.WMF 2c.jpg.exe 88250 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18197_.WMF 2c.jpg.exe 88250 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18197_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\fHxpLyKOuwpi83TsC5iEmgybRMvfb8Lyd5Z+5HH7cGs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88250 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18196_.WMF 2c.jpg.exe 88250 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18196_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\mN01Ie5looVPd6BGh-+uS2fIsUrUQ+TluUfCYErmTlE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88250 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18194_.WMF 2c.jpg.exe 88265 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18194_.WMF 2c.jpg.exe 88265 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18194_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\pKPvgKYDu1p-DvSLVawCCve+VnCI3qTNciDRA0O00fw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88265 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18193_.WMF 2c.jpg.exe 88265 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18193_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\pGOHMj2Bxkf-93byvgMgvpqy-RewPBfj4YcueeC0JPY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88265 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18192_.WMF 2c.jpg.exe 88281 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18192_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\SYmRG0jZBXXZwIWda8x8+98aEuGnwNGdm5GaavbhOVo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88281 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18191_.WMF 2c.jpg.exe 88281 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18191_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\UJJS3lcU2wtgE6C+r3aoTNcWYuC-dLYrDZTTkrsE8Sw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88281 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18190_.WMF 2c.jpg.exe 88296 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18190_.WMF 2c.jpg.exe 88296 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18190_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\16Yp6JtGsg3GRG3i8y7nTeK5W9yZOBSx0mZrySViPz8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88296 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18189_.WMF 2c.jpg.exe 88312 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18189_.WMF 2c.jpg.exe 88312 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18189_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\ojjKz-6T5zgZ4Niao71HcsbSfkmukmKkCVe666KZ+TA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88312 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18187_.WMF 2c.jpg.exe 88312 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18187_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\RAKa5t1I-wmvqrXzlh6arB38tyiXOhXEBvAPjhJcNk0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88312 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18185_.WMF 2c.jpg.exe 88328 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18185_.WMF 2c.jpg.exe 88328 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18185_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\7xNolu0G2fRooIbPN3G04YTCYO1ueFDTh4m2-EUtcco=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88328 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18184_.WMF 2c.jpg.exe 88328 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18184_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\nEWAKuQz2+K3ICiPx2GaD0L5ovxfaTF2yfplsP1OYBM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88328 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18182_.WMF 2c.jpg.exe 88328 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18182_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\-wM87YTCSkSoFUJhWaG1EU4pI8K3v0iN46ytX6BwOyc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88328 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18181_.WMF 2c.jpg.exe 88328 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18181_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\peY5lTvKM2Q41-qPF-8dFI+6tPaZi7XvkUnLBIG6wQU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88328 File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18180_.WMF 2c.jpg.exe 88328 File renamed C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18180_.WMF => C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\3YJ6rDd6OZhlS4oe8BCc52uZeaNRDBDFj7xvFt-tYxw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88343 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0335112.WMF 2c.jpg.exe 88359 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0335112.WMF 2c.jpg.exe 88359 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0335112.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\5PtLaIIsB06-UwWf+EvFjePuKRMU5xMZDFOhWHxwgNE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88359 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0332364.WMF 2c.jpg.exe 88374 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0332364.WMF 2c.jpg.exe 88390 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0332364.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\PW8YD++CtSNMfDXTqT35c5iPLwLHBIO+fKSMlAo282Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88390 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0332268.WMF 2c.jpg.exe 88406 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0332268.WMF 2c.jpg.exe 88406 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0332268.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\+J4TiDUB3PtoYAm4HIcMZR6ceBEO-uE2y0esd3Xh21w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88406 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0315447.JPG 2c.jpg.exe 88452 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0315447.JPG 2c.jpg.exe 88452 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0315447.JPG => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\29gOVq5CWk7BBBvrpIFRae7ZBOw599LEqtdP2sDuPWs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88452 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0305493.WMF 2c.jpg.exe 88468 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0305493.WMF 2c.jpg.exe 88484 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0305493.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\YlHsQmpD23MQwPGtiuKSDLShEGnnWGUF2mdXYBQ7CZY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88484 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0305257.WMF 2c.jpg.exe 88530 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0305257.WMF 2c.jpg.exe 88530 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0305257.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\gkrZf7mcqiwmZU-LFlZDotm56MPwc69HjntxJPBQT2Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88546 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0304933.WMF 2c.jpg.exe 88577 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0304933.WMF 2c.jpg.exe 88577 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0304933.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\MNV1R8e4mS2fYt20ZRpOXoFz+2puW-PXjjTj-4lqZ0w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88593 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0302953.JPG 2c.jpg.exe 88624 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0302953.JPG 2c.jpg.exe 88624 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0302953.JPG => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\ovwPoVkOU7b1j+63gP+IXUNr1xQKKwZMnhMJqIgjVMw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88624 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0302827.JPG 2c.jpg.exe 88655 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0302827.JPG 2c.jpg.exe 88655 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0302827.JPG => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\eJN4hUiji9BC5Z5rMCYyewrgk-jMe1kYFdkF-+Jh0Uc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88655 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301480.WMF 2c.jpg.exe 88671 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301480.WMF 2c.jpg.exe 88671 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301480.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\samcLnpoHFQVc72HZl74710guWJI0xKu44HsZQvlOoc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88671 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301252.WMF 2c.jpg.exe 88686 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301252.WMF 2c.jpg.exe 88686 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301252.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\pEs181sJjl3iNd+HLmB+PAm6ErnHEAvBw79hTox8xEY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88686 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301076.WMF 2c.jpg.exe 88718 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301076.WMF 2c.jpg.exe 88733 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301076.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\W3u2cRYo2eWau7lrZfcYSfYhOA9tAvxJ4iNr4Yv7nIc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88733 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301050.WMF 2c.jpg.exe 88780 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301050.WMF 2c.jpg.exe 88780 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301050.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\ofFQ2vTpIngdaYF01sCrWP4tvW+Jad2LyNZWXrC7LXw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88780 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300912.WMF 2c.jpg.exe 88827 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300912.WMF 2c.jpg.exe 88827 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300912.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\8NhDQ1lNqAjsVqUpgGofaGCJaNrK3HHfhbZOnBtxinA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88827 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300840.WMF 2c.jpg.exe 88842 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300840.WMF 2c.jpg.exe 88842 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300840.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\aL-tAzlhaHwDi7Xf9nQ11BKv8hhmZ29KHc5CPe3uSfg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88842 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300520.GIF 2c.jpg.exe 88858 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300520.GIF 2c.jpg.exe 88858 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300520.GIF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\i6wbvP8IC01DZxidWU5pvv+8ZoogkEAVY7Cd6JYjfcw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88858 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299763.WMF 2c.jpg.exe 88874 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299763.WMF 2c.jpg.exe 88874 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299763.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\syd6ZHRwffrANkXvLt2kCYvQN1h00qbqLLc1pW0H+64=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88889 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299611.WMF 2c.jpg.exe 88889 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299611.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\UBrTe0PAIa+CcXFj5Fin7VwD04n91NrSxVo3+fwaAiI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88889 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299587.WMF 2c.jpg.exe 88889 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299587.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\YFQoBkDUc8g1Sgv3LmRdWjb8RV-AswLGxUsgF45685s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88889 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299171.WMF 2c.jpg.exe 88905 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299171.WMF 2c.jpg.exe 88905 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299171.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\S3pHxL805AcSil2LURXfDzFxjHnz8BknNzxkQ9R4pe8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88905 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299125.WMF 2c.jpg.exe 88920 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299125.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\222hEbwiZCUqUumfBajdOy+k+EJntC6hMcWMCLqYvlU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88920 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0298897.WMF 2c.jpg.exe 88920 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0298897.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\b9A0rTLD9A-Duh2UQ27QxDNGi2nIgB4HLdpwUYDcXio=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88920 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0298653.WMF 2c.jpg.exe 88920 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0298653.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1DNS72w+XbGbvgDpSBneRKHXhSIppYIdvrv9R1ENf4U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88936 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297749.WMF 2c.jpg.exe 88967 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297749.WMF 2c.jpg.exe 88967 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297749.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\G5RLlC96gcHuCpy+Og6QK10InSfnBRqMSz+goq-d+kY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88967 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297707.WMF 2c.jpg.exe 88983 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297707.WMF 2c.jpg.exe 88998 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297707.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\P7mG-wbnKBRnxSvrQisd7GK2wxkBSxc01AcotClfIqU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 88998 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297551.WMF 2c.jpg.exe 89014 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297551.WMF 2c.jpg.exe 89014 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297551.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\r4Ww0HnS3Ahz39NbHtKlYhIwtFyBO7GXEpy-P6TfTOU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89014 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297185.WMF 2c.jpg.exe 89061 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297185.WMF 2c.jpg.exe 89061 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297185.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\txc01XUbQ29wm45OZqXwXgAtq36g3FHdYGBW992QRxo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89061 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0295241.GIF 2c.jpg.exe 89076 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0295241.GIF 2c.jpg.exe 89076 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0295241.GIF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\cCkwdzfHQo1yDgfJYofxJplYc-+NDgsDV+72VubxP4E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89092 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293844.WMF 2c.jpg.exe 89108 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293844.WMF 2c.jpg.exe 89108 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293844.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\6SwDVuM4WDaA7EaFuRFKbIostXvDwVyudAHiyzzYddQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89108 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293828.WMF 2c.jpg.exe 89123 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293828.WMF 2c.jpg.exe 89123 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293828.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\qMrK+J6CsLigNayNy-DX3yGNw8bLBj2hIuXCnIiH994=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89123 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293570.WMF 2c.jpg.exe 89154 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293570.WMF 2c.jpg.exe 89154 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293570.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\rcFBCcepvBYXbRvMyDD1T2S+zNaabVEKWnQnqSlcMnw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89154 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293240.WMF 2c.jpg.exe 89170 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293240.WMF 2c.jpg.exe 89170 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293240.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\yTVssMH68THkc97FiV1QXqIKyyF6U22Vo1-hYR0-btE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89170 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293238.WMF 2c.jpg.exe 89186 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293238.WMF 2c.jpg.exe 89201 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293238.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\+7BX9pZTrxswFdFV8dLe5HLG34BukecLp3O-FBoLo0Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89201 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293236.WMF 2c.jpg.exe 89217 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293236.WMF 2c.jpg.exe 89217 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293236.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1+2+wOY1nu6mYb4IthMGFLfJaxbhGuAIHfUd7LTrM3E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89217 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293234.WMF 2c.jpg.exe 89264 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293234.WMF 2c.jpg.exe 89264 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293234.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\6MWxb7kpIa6mxO5qp7K3mdrMDbRrPPRNbaW31QOdZek=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89264 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0292982.WMF 2c.jpg.exe 89295 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0292982.WMF 2c.jpg.exe 89295 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0292982.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\u8UEbACWW-9h5oiXy7KgheWo69nIdGD+XFUw4BMWE00=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89295 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0292152.WMF 2c.jpg.exe 89310 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0292152.WMF 2c.jpg.exe 89310 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0292152.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\oubtDxO58iG366MQz159Ef3Jr8qQVRmACTJ5QCtHut4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89310 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0292020.WMF 2c.jpg.exe 89326 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0292020.WMF 2c.jpg.exe 89326 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0292020.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\ZR5Snl7QteUB8ViAkhPkluc7Ry809SjNk7srhFHTuxg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89326 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0291984.WMF 2c.jpg.exe 89342 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0291984.WMF 2c.jpg.exe 89342 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0291984.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\8l2MOvn9Zjf6drndgis+w1tQFg-0ueELlwc82MrKxFA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89342 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0287005.WMF 2c.jpg.exe 89388 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0287005.WMF 2c.jpg.exe 89388 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0287005.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\e1WACNIeQQYYJXqqmj0UAk459lzhgmDyC580k-qTfG4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89388 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0286068.WMF 2c.jpg.exe 89388 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0286068.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\XHT6b89EpnmnCPQob7SVuYUhHaCk6XExq2LSZVAovu8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89388 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0286034.WMF 2c.jpg.exe 89404 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0286034.WMF 2c.jpg.exe 89404 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0286034.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\lh+3oF6pPTNnurkebo74X24LCOlWrt0PM6fP0gy14xg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89404 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285926.WMF 2c.jpg.exe 89435 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285926.WMF 2c.jpg.exe 89451 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285926.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\T3yrOZduijch8LDBov6tc9RLS+fkULzfek9z1jWFeV8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89451 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285750.WMF 2c.jpg.exe 89466 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285750.WMF 2c.jpg.exe 89466 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285750.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\pitI8+G0fjsagP2H53QjQ14VYBnoy6mW1EgUlxBc+Bk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89466 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285698.WMF 2c.jpg.exe 89466 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285698.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\HJHKcxfCcoPVOVSkzCKFM8ZnV1ZXctN+LlZ+JSq+PAE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89466 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285444.WMF 2c.jpg.exe 89482 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285444.WMF 2c.jpg.exe 89482 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285444.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\y4KIpRw2g4gzJy5Hg-ggdhAU1OeK5r41tGxKRYYJWvk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89482 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285410.WMF 2c.jpg.exe 89482 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285410.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\WYJS+YCP19j+D6NePI12Cjjb0ik-OJylZFpAgMBcjlQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89482 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285360.WMF 2c.jpg.exe 89513 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285360.WMF 2c.jpg.exe 89513 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285360.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\V5GT+cP3HSLjBHljnSPBMtSn8B5bYffpg95WRgUx3+8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89513 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0284916.JPG 2c.jpg.exe 89513 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0284916.JPG => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\HAx4TJ3qCXV7yWXKmQ7bj-f6Ds+2YV4G-UwRtCobd9Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89513 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0283209.GIF 2c.jpg.exe 89544 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0283209.GIF 2c.jpg.exe 89544 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0283209.GIF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\kqOQVi0Og8Dl1n3SJwmfHA-So8BczdqacdtWk15rKk4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89544 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0281904.WMF 2c.jpg.exe 89576 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0281904.WMF 2c.jpg.exe 89576 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0281904.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\kZXgcopnu4O30GDKffj0AF6K+mfIJLrC5yXhkWL15J8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89591 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0278882.WMF 2c.jpg.exe 89607 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0278882.WMF 2c.jpg.exe 89607 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0278882.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\sTZdjCPtveR93CokOl0GZgmyP7OQFCELWq-UCxK8HoY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89607 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0252349.WMF 2c.jpg.exe 89622 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0252349.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\chSbGY9dlDcBgksZoaiz-AlqylnqaQSuEZr6QHCoPps=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89622 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0251925.WMF 2c.jpg.exe 89638 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0251925.WMF 2c.jpg.exe 89638 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0251925.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\8Rwh7OOIUrBSafoMJ-4x4OkpMba38PwcKIp3-GTOToI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89638 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0251871.WMF 2c.jpg.exe 89638 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0251871.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\iVBmKkkIDcvZeI8g0cDMkQK+i+EeqsKYu1VfJ94LNVs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89638 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0251301.WMF 2c.jpg.exe 89669 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0251301.WMF 2c.jpg.exe 89685 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0251301.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\Mu+oHEG7GQA0Fw1lqwIikj3nV8u8MHSjgfHo6l6crGs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89700 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0240719.WMF 2c.jpg.exe 89716 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0240719.WMF 2c.jpg.exe 89716 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0240719.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\9MF4U51kEniiYOTR5WYTaoAXeh4+W-Rvz3Z6z0r+fDw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89716 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0240695.WMF 2c.jpg.exe 89732 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0240695.WMF 2c.jpg.exe 89732 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0240695.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\KjBrF38LvihMsIjHfT+jzBOtPaMza48V4hb0ROb2ceI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89732 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0235319.WMF 2c.jpg.exe 89763 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0235319.WMF 2c.jpg.exe 89763 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0235319.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\d-bO0CtjRRNnLQwnwd7Yk7DDac6iKp+nh6ngXdfA4R0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89763 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0235241.WMF 2c.jpg.exe 89794 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0235241.WMF 2c.jpg.exe 89794 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0235241.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\YlK74iRGeoEU2iZnsT9qIUCkVqiortRBKY3BkQONbBs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89794 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234687.GIF 2c.jpg.exe 89810 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234687.GIF 2c.jpg.exe 89810 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234687.GIF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\UnNpGW2nHSKVXyqTPnM7T4Rwd+RMVFVYLARj5HNxSx8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89810 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234657.WMF 2c.jpg.exe 89841 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234657.WMF 2c.jpg.exe 89841 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234657.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\lhiepk2IkzjIGWoxyHHbn9HUJjN2BgUjCiVy4zUoE6U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89856 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234266.WMF 2c.jpg.exe 89888 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234266.WMF 2c.jpg.exe 89888 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234266.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\PTFbJJR6yfOcV64AM11z-16xIN0jztQM0-R3Isyrm9k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89888 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234131.WMF 2c.jpg.exe 89903 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234131.WMF 2c.jpg.exe 89903 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234131.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\ih-clmty6UivOFO-9o6+C+JCJfzZmWtie0GbIY8hltA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89919 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0233312.WMF 2c.jpg.exe 89934 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0233312.WMF 2c.jpg.exe 89934 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0233312.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\4CHhEfdjCabDZR09eyPWeBXcUNscNZ0UphWCVY4Zwes=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89950 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0233070.WMF 2c.jpg.exe 89950 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0233070.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\Z7A--oNkXITPAlgRiUw4ZUla9j8Q38pmu2kMBaiNMZc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89950 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0233018.WMF 2c.jpg.exe 89966 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0233018.WMF 2c.jpg.exe 89966 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0233018.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\UjbFv0So58QNtgkoL9nTmGXWuPYvXgklN2nK5q2D3-c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89966 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0230876.WMF 2c.jpg.exe 89981 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0230876.WMF 2c.jpg.exe 89981 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0230876.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\TZYd8M7FYOh1rjPU4rVHBo86zcI3fp4a+iVXOXEGys0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 89981 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0229389.WMF 2c.jpg.exe 89997 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0229389.WMF 2c.jpg.exe 89997 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0229389.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\xlbhKnlHztASJDkY843VuJWKkmPv7c2DdpCRblauHJk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90012 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0229385.WMF 2c.jpg.exe 90028 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0229385.WMF 2c.jpg.exe 90028 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0229385.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\j5pJfgQAyyrDHWEz6UA1vpXws8s6DLKvITyR744U1Ow=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90028 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222021.WMF 2c.jpg.exe 90059 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222021.WMF 2c.jpg.exe 90059 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222021.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\NiOPdoMRht1dxrPefqSDVaVxOZBDs0yeWc7b2aST2vY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90059 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222019.WMF 2c.jpg.exe 90075 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222019.WMF 2c.jpg.exe 90075 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222019.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\uYfQc1wC4vyKwcydeQQa2p0rGkg26xiOqpEEGoyLPbw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90075 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222017.WMF 2c.jpg.exe 90090 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222017.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\HKXYaVVPNsgaauw6t5PANK6+xQYooToMO+mUQnvIUKw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90106 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222015.WMF 2c.jpg.exe 90122 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222015.WMF 2c.jpg.exe 90122 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222015.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\IhtEtmiO7+nPGcCTiA5vujmabiRlxFRgRYFzQiCFMj4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90122 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0221903.WMF 2c.jpg.exe 90137 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0221903.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\Iob+VzNKc2-JObbIvpxlHNwyYNirDHur5q0bynH6nhI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90137 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0217698.WMF 2c.jpg.exe 90153 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0217698.WMF 2c.jpg.exe 90153 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0217698.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\TPxIjH-Xiy2BD3ExWzlBnVFUdoEW7jxIukw-hrcyF8E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90153 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216858.WMF 2c.jpg.exe 90200 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216858.WMF 2c.jpg.exe 90200 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216858.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\tkLW8PCVrsbIV7+tniyTXNJDTC7lJM3p0nXT+Fx8LT0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90215 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216724.WMF 2c.jpg.exe 90231 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216724.WMF 2c.jpg.exe 90231 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216724.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\A9NgiMPrS6YofK-k5n9PgadYfA8E8d0kbXhNBeuCnZw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90231 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216588.WMF 2c.jpg.exe 90246 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216588.WMF 2c.jpg.exe 90246 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216588.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\NurZFvSsbYAIev0zItH9vf62zgnbyskCtwOEyFfx6ms=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90246 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216516.WMF 2c.jpg.exe 90262 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216516.WMF 2c.jpg.exe 90262 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216516.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\tTtMWggrqii69coi9Gi2uqOaofP4ZJlW4TaoLhsmndo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90262 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0215086.WMF 2c.jpg.exe 90278 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0215086.WMF 2c.jpg.exe 90278 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0215086.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\RnWJVePYbXr-dDT2tzDVsJTooiS32mdcTQhD+e-v3mU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90278 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0214098.WAV 2c.jpg.exe 90309 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0214098.WAV 2c.jpg.exe 90309 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0214098.WAV => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\nk4JVimZQNStdXYhfzHcHkqcTFnIcL7+dc9tUfrjxew=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90309 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212957.WMF 2c.jpg.exe 90324 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212957.WMF 2c.jpg.exe 90340 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212957.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\2A+Dlm36P9YpICUGmc0RTD2WUgPvj9jeHyqzmyPS7oU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90340 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212701.WMF 2c.jpg.exe 90356 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212701.WMF 2c.jpg.exe 90356 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212701.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\06xKP6p+PmZiLlh8IuFqcAQYIxdN7YCEhI9xwK0i-r4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90356 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212661.WMF 2c.jpg.exe 90371 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212661.WMF 2c.jpg.exe 90371 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212661.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\BOle4LAKJVNthf+VIrRwS70+6fXspayGxiagk+Cfakc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90387 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212219.WMF 2c.jpg.exe 90402 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212219.WMF 2c.jpg.exe 90402 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212219.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\mM4yQhwBwgwtIM4RsS0ygutKiHIHTfJiwKBOZmqHzcM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90402 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0211949.WMF 2c.jpg.exe 90418 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0211949.WMF 2c.jpg.exe 90418 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0211949.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\GiVVOw8bM+wqLtZhOdWOwXSCCLzbrEhwQRbJ5gIGOyU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90418 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0205582.WMF 2c.jpg.exe 90434 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0205582.WMF 2c.jpg.exe 90434 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0205582.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\t5qc1Fp83ed9NL1rOAPLAdmMSIqoQzY9QbK9ORmHs68=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90434 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0205466.WMF 2c.jpg.exe 90449 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0205466.WMF 2c.jpg.exe 90449 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0205466.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\am6aixBhB0XY0Ip19cpIhGVyAk4BUTFjHpVgPiqN+NA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90449 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0205462.WMF 2c.jpg.exe 90465 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0205462.WMF 2c.jpg.exe 90465 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0205462.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\GhwhV0FuUzMa9szUfqqFg8EXumq3B54VnuaUSInn6KA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90465 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199805.WMF 2c.jpg.exe 90480 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199805.WMF 2c.jpg.exe 90480 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199805.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\t92HdBhOIb2UM5sy+JLEg8dR7ar+I4Chx8vCEjzkAp8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90480 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199755.WMF 2c.jpg.exe 90496 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199755.WMF 2c.jpg.exe 90496 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199755.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\-rMOMIVan3yNZctPADcNf4v6LcDW7xsHsjdOXcT4IA4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90496 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199727.WMF 2c.jpg.exe 90512 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199727.WMF 2c.jpg.exe 90512 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199727.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\DEwfMf2iE6evwfg7XQPXN4w+m0uVuf8VSkewHhOzdqM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90512 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199661.WMF 2c.jpg.exe 90527 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199661.WMF 2c.jpg.exe 90527 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199661.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\VSB-CGNqqkcdI+VKARCAqT334kw7lBHSq887gmApjnE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90527 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199549.WMF 2c.jpg.exe 90543 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199549.WMF 2c.jpg.exe 90543 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199549.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\SE+mKh8UDtodTBLXX9KHe07nFpC-vahKc8tUf0+8PvU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90543 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199283.WMF 2c.jpg.exe 90543 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199283.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\LmU0QxocWZLmrfFgmtXTg5Qc9kCBZwk81YfcQrpE2W8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90543 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199036.WMF 2c.jpg.exe 90590 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199036.WMF 2c.jpg.exe 90590 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199036.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\7iQ5CSXfnbNvbkwvE4ebB+GR+7+mfo4exvYt8jXL7sM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90590 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0196400.WMF 2c.jpg.exe 90605 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0196400.WMF 2c.jpg.exe 90605 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0196400.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\crgxkYiCHrdg1zT+Nq-ZvVuQfdzW2Ut-3TqU9gO+bmE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90621 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0196374.WMF 2c.jpg.exe 90636 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0196374.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\sq8phGYHt9sMLwZDYz5ZimNlR-E38nKh+DQrjhqvjWQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90652 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0196164.WMF 2c.jpg.exe 90668 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0196164.WMF 2c.jpg.exe 90668 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0196164.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\t-sxRv6XYARo9-z9KHbLP8uB0B5Z0SYZiay58urQHaw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90683 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0195812.WMF 2c.jpg.exe 90683 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0195812.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\HprjAH68crwBnuH+m53c6AplAtCJRhjqy3gIx6PhoZ8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90699 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0195534.WMF 2c.jpg.exe 90714 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0195534.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\6VYe0Krizq+vYeZXwRgCAVwrEC-en4JZtzAGWzutAKg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90714 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0195384.WMF 2c.jpg.exe 90730 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0195384.WMF 2c.jpg.exe 90730 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0195384.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\nnfgjRpA5GlRwZ4AyKCJSZkbkwHGpPtv4mqIy1Zu+38=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90761 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0187423.WMF 2c.jpg.exe 90777 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0187423.WMF 2c.jpg.exe 90777 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0187423.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\MX1c-OV78JdSqQOPzI5-6Y9Mm+49TJcEyl1uNL-ut2k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90777 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0186348.WMF 2c.jpg.exe 90792 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0186348.WMF 2c.jpg.exe 90792 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0186348.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\Sezm1hJs6QbXTZFqkLZH-mmow2wJJR0WqLkpVM-SCDg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90792 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0186002.WMF 2c.jpg.exe 90808 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0186002.WMF 2c.jpg.exe 90808 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0186002.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\Gtld18rCwkfprqAV2iAxMQsmVwm8u847jqqWET0MWN4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90808 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0185604.WMF 2c.jpg.exe 90824 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0185604.WMF 2c.jpg.exe 90824 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0185604.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\Wm7ut9BztquAfVTMaX9IoasTnaxW4TojA4Lbq3a5GxQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90824 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183328.WMF 2c.jpg.exe 90839 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183328.WMF 2c.jpg.exe 90839 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183328.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1Xq45V2Crku+9A7FE4w6kMocb3Ej2rROME9PJFjCbhY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90839 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183290.WMF 2c.jpg.exe 90855 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183290.WMF 2c.jpg.exe 90855 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183290.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\hdREeIFs+rEXzE4p+5w8plNuTXww9fgtGinP6lbdQ0I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90855 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183168.WMF 2c.jpg.exe 90870 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183168.WMF 2c.jpg.exe 90870 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183168.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\tfhhaiRfmBLocoWyrY5o2o9ED8eoQXIJTf5REAubGCQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90902 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0158007.WMF 2c.jpg.exe 90917 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0158007.WMF 2c.jpg.exe 90917 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0158007.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\3nKmJMln5u8f4ilHCgD+cNfOT9Mvjq5G9UqmWJVOocM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90917 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0157995.WMF 2c.jpg.exe 90933 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0157995.WMF 2c.jpg.exe 90933 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0157995.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\hIBk+WlcaqQRqncWhxVEvC9fBx0PSb2h6C2V7MMa1e4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90933 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0157763.WMF 2c.jpg.exe 90948 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0157763.WMF 2c.jpg.exe 90948 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0157763.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\c1qNzUNba-jGFe1ZlSdjpYi1aOhbK2hb7TdMtmWd8u0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 90995 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149887.WMF 2c.jpg.exe 91026 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149887.WMF 2c.jpg.exe 91026 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149887.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\WJn67L4mxk32bU4oUyWYG0fpmLWQm15HV0awOcxUumY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91026 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149627.WMF 2c.jpg.exe 91042 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149627.WMF 2c.jpg.exe 91042 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149627.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\qpEgd229sILXJEoXymCwdiVjucDVNNomDd7UmUZ-nqk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91042 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149481.WMF 2c.jpg.exe 91058 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149481.WMF 2c.jpg.exe 91058 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149481.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\OIQSfBi8sgr+gvNdis+RgUzBT5bUXEYjaNvP8c4eUlY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91058 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149407.WMF 2c.jpg.exe 91073 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149407.WMF 2c.jpg.exe 91073 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149407.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\gnt958d993uGG6F3UHuwin4n8WOrc5Nb4Bgvb6samCM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91073 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0090386.WMF 2c.jpg.exe 91104 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0090386.WMF 2c.jpg.exe 91104 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0090386.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\QvhM-+euHLC3yDMT969kmtcdXR4-P2+huIyjkERt5to=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91104 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0090070.WMF 2c.jpg.exe 91104 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0090070.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\NSZS5r8g8iCoV1+MUm1Qzt-CSPn0949NMAvHZ7rtSOY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91104 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0088542.WMF 2c.jpg.exe 91104 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0088542.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\t4PTyEYRsZAFLk2tQOMjkBWrS2nl120retLbIJ3Vrhc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91120 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\ELPHRG01.WAV 2c.jpg.exe 91120 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\ELPHRG01.WAV => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\7w38-HJfTRe7JQHwJYANL1u4wewqBefdAjdSPhNGup0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91120 File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0336075.WMF 2c.jpg.exe 91120 File renamed C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0336075.WMF => C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\33ugVFYiM1SorSFs2y2U4LyIgJPsR7suvNwO3Gtun94=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91120 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Waveform.xml 2c.jpg.exe 91120 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Waveform.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\fQkn1uGULfcN2Us8SA8wRSIpJ8zDFuCARlJZQxlqVkA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91120 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Verve.xml 2c.jpg.exe 91136 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Verve.xml 2c.jpg.exe 91136 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Verve.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\OH12vOttRZltiey8YxXCXVpJQeVisqAmz4GwZP-bCGo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91136 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Urban.xml 2c.jpg.exe 91136 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Urban.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\qkRwlC2K8QdbuxH9z3BGfxwMrRvn4s5QfXUDv2oXv54=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91136 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Trek.xml 2c.jpg.exe 91136 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Trek.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\XnAjjIqnV6RHKN8GmBYvwA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 91151 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Thatch.xml 2c.jpg.exe 91151 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Thatch.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\SZIHQeLNTwNJRbjXNwPxGFVpFpyxni9WlFL06qNXUns=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91151 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Technic.xml 2c.jpg.exe 91151 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Technic.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\dKF+oEiq91ZA8pAFSsl9A4TvNcJmX5Hz+JfM3WwMSXQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91167 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Solstice.xml 2c.jpg.exe 91167 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Solstice.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\MUXmiUjY1pBKLgZBIU7rqpm0+1vyjUMfrVnsEPmQ6Vs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91167 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Slipstream.xml 2c.jpg.exe 91167 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Slipstream.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\KM1BHCjn46muSYAIXML3OkH0Wt7gYNRj2mfTowBu+eE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91167 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Pushpin.xml 2c.jpg.exe 91167 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Pushpin.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\mYgpWlK4FKXSW0+qzDCo6KUxtkPGvYl4LnCMwXrKWIE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91167 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Perspective.xml 2c.jpg.exe 91167 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Perspective.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\WQVGdZe7eXJyBo8mHBy8V36cNPkqzcoxp+fqqy7CbRc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91167 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Paper.xml 2c.jpg.exe 91167 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Paper.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Qqc2GmJ0veG2-VffWGsdg1hceUYnJt50YN-3KjC3kFY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91167 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Origin.xml 2c.jpg.exe 91167 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Origin.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\v-0cYtQAXkGfrSq5lOI2eI1nKdRXzDlRPslT3tiaSyI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91167 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Oriel.xml 2c.jpg.exe 91182 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Oriel.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\V+hMqsfrE7sqLPBbXpwZHWiM2OddqY3VsgNXqUpHh-Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91182 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Opulent.xml 2c.jpg.exe 91182 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Opulent.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\jKm4BtSU3C7NBmv+3t+gxA81WY3CQJoGS8M7rL1Ez9U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91182 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Newsprint.xml 2c.jpg.exe 91182 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Newsprint.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\gkt0nF3IdfDt72gjtxFp1TCBCWsxKqKI8y9oePqV5Eo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91182 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Module.xml 2c.jpg.exe 91198 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Module.xml 2c.jpg.exe 91198 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Module.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Oonf8DSilVBZJJ8dGiifIP0TnPs86gr+lv8XNAFM42w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91198 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Metro.xml 2c.jpg.exe 91198 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Metro.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\VqhV7UzV+p-S+xwX0DsQbtn5Z9vJgfAeG0johUuM7TA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91198 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Median.xml 2c.jpg.exe 91198 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Median.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\V-tj0hiGyr53TU6D1b7wAFfq5sX2uDkZ1W945bKRMaU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91198 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Horizon.xml 2c.jpg.exe 91198 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Horizon.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\+4UaYnI-+0kpNm7j+bbfnkisBeJ9D32tXefPBPrXavU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91198 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Hardcover.xml 2c.jpg.exe 91198 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Hardcover.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\adrBjIduNz24czcVB6+Lb1z+RxkYMbZnwVCuk2cXZ8k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91198 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Grid.xml 2c.jpg.exe 91198 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Grid.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\-0DYuS6+buRvHPqVO51q2A==.0335F33673543D548A83.crypted000007 2c.jpg.exe 91214 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Grayscale.xml 2c.jpg.exe 91214 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Grayscale.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\zaS1b+yZnUTcsgYDDoW+ynRccCzkpQL0rFTqbC6N1mw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91214 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Foundry.xml 2c.jpg.exe 91214 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Foundry.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\8JrVvPtyZ5SVjjK1y9NcMx-Fk1u1S54ZrbC-c20jucw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91214 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Flow.xml 2c.jpg.exe 91214 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Flow.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Kk5Jx5Iif9F8LIZsUdAW9g==.0335F33673543D548A83.crypted000007 2c.jpg.exe 91214 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Executive.xml 2c.jpg.exe 91214 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Executive.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\PerAn2MlsQZ381Ojf1AZihO6LbbKgbfLOGWncOFyVeM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91214 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Essential.xml 2c.jpg.exe 91229 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Essential.xml 2c.jpg.exe 91229 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Essential.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\H6iR3RtwH-eoX5zsbZku9KScz-vlE3hjKHSEmZnqLQE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91229 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Equity.xml 2c.jpg.exe 91229 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Equity.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\flvMbR0YF7zPJRANw32UNGlpMENvPaMK9cHKWfmLTig=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91229 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Elemental.xml 2c.jpg.exe 91229 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Elemental.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\rg-pJnDDbGJSHDOMjFXJ8w8DcSZK8mKcx6P0qhOjIgY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91229 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Couture.xml 2c.jpg.exe 91245 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Couture.xml 2c.jpg.exe 91245 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Couture.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\K30qjTv-JDxQHsyjvAOoQtymwKG+BmDfPfaw9dviBjg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91245 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Concourse.xml 2c.jpg.exe 91245 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Concourse.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\eaeZNSMS4Vlom0rIR5HqT0a1ZOYCr8NMglbIz7LLvBk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91260 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Composite.xml 2c.jpg.exe 91292 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Composite.xml 2c.jpg.exe 91292 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Composite.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\b2HEJ8q3y7P+ov4HCg5r+AtLnxXFnvIYd7MYihMpsh8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91292 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Clarity.xml 2c.jpg.exe 91338 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Clarity.xml 2c.jpg.exe 91338 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Clarity.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\KdUv9z1fzCqxrRG-7aIbhIh+fW-9Bzc45GiKFQ84EuI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91338 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Civic.xml 2c.jpg.exe 91338 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Civic.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\+aJM1MmONeZgfT-KWxoAVWZZANP-qV9efGJg6xnPBo0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91338 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Black Tie.xml 2c.jpg.exe 91370 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Black Tie.xml 2c.jpg.exe 91370 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Black Tie.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\QNrrtPUMBRvYkUjdub6Rk8npRTUMptLidLhn6AmIRGM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91370 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Austin.xml 2c.jpg.exe 91370 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Austin.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\dAtFiBBT0P-p8ckqIWNqLUr-SGWjKktxUG+KHOEHeU8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91370 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Aspect.xml 2c.jpg.exe 91401 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Aspect.xml 2c.jpg.exe 91401 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Aspect.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\TytrM9P4JfPaWNdz9kqsAQR87MZYl+QU9O10b++W2Ro=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91401 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Apothecary.xml 2c.jpg.exe 91416 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Apothecary.xml 2c.jpg.exe 91416 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Apothecary.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\5x6pDOQXSZYsTkrUSmXhgBI+vKyNiDTF0DDcVOI9vgI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91416 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Apex.xml 2c.jpg.exe 91416 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Apex.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\xioCDiv5eqitybcmctO7vQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 91416 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Angles.xml 2c.jpg.exe 91416 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Angles.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\VypIojePwSJmTdtTFBi-fNq9-ZS+clnvlTpR7YWq19o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91416 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Adjacency.xml 2c.jpg.exe 91416 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Adjacency.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\6frs5S4JmxHBCvAM-6UhD23RO0M+AWuhKnjpni2DrUY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91416 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Waveform.xml 2c.jpg.exe 91416 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Waveform.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\3QPqrZouxHbgKlOFt-iMO7BS2Ba7GSlJKFnqA3-UtR4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91416 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Verve.xml 2c.jpg.exe 91432 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Verve.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\TYfhBslodx+Z7FZMw-wjtz6--La-D20flAl+trwAUw4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91432 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Urban.xml 2c.jpg.exe 91432 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Urban.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\NaXn9yY5+8sjhpT+P4rEQTTzLuakfr8yk8x+3DKHyc4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91432 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Trek.xml 2c.jpg.exe 91432 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Trek.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\akEH7FUKxb7LPT5RFu8lMw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 91432 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Thatch.xml 2c.jpg.exe 91448 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Thatch.xml 2c.jpg.exe 91448 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Thatch.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\kXvOAF98TogMKxqAU9I+Icq9GFFU0S-gywe7FU-A3I4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91448 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Technic.xml 2c.jpg.exe 91448 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Technic.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\PZongutMDMC8cIJxwCnZ0snMAyYThd370B3EtNt8l+Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91448 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Solstice.xml 2c.jpg.exe 91463 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Solstice.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\BorDC1sdEZMG+j0bi545YHArrAR9XPuqAUaxyhemMGw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91463 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Slipstream.xml 2c.jpg.exe 91463 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Slipstream.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\5PHKyloxpcsEkgN02Wb1+G8f6989govpiBczth+gv0I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91463 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Pushpin.xml 2c.jpg.exe 91463 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Pushpin.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Azca7PNCGCkKJvuuJPrNCqbyWHY8xEQTEaB156wjSkU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91463 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Perspective.xml 2c.jpg.exe 91479 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Perspective.xml 2c.jpg.exe 91479 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Perspective.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\FMJOHG1Syjb6HgOv2I26Jz3HvU1u5iC5xBUHivgiLis=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91479 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Paper.xml 2c.jpg.exe 91479 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Paper.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\3fIqFUs8Sa74OL-HA5P3F1GeqBNvmc8B3a9XnOOvs5Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91479 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Origin.xml 2c.jpg.exe 91479 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Origin.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\229d4WYbFDUcVp0aeVelFxr1s37aV0PT1xTOpCOuyTU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91479 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Oriel.xml 2c.jpg.exe 91479 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Oriel.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\hc4R03duEJKT4jvh8aTFWqOacBBFicWN6RHGbiDzgrI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91479 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Opulent.xml 2c.jpg.exe 91494 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Opulent.xml 2c.jpg.exe 91494 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Opulent.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\C+ufgsmIp7vcitK5JTcq2lp7hxBzh8xBwN4-mOMfINc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91494 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Office Classic.xml 2c.jpg.exe 91494 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Office Classic.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\G7VJN-hZ0YIEZPj8GrwlNLgwHWK1kbzDvSMdxAU7SMOG30TitBvxJR+9PWDroF07.0335F33673543D548A83.crypted000007 2c.jpg.exe 91494 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Office Classic 2.xml 2c.jpg.exe 91494 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Office Classic 2.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\FfhqBFbDJDukjRQMmAojTqlYWM6flws-PIV1DzYLkJG+FhrEg6AW9JfTwcDgRDP+.0335F33673543D548A83.crypted000007 2c.jpg.exe 91494 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Office 2.xml 2c.jpg.exe 91510 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Office 2.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\46Ye6Mlgj20gokjd3Sk7Z6FXBTdVsUoquu9e2Y9zH2U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91510 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Newsprint.xml 2c.jpg.exe 91526 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Newsprint.xml 2c.jpg.exe 91526 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Newsprint.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Groe+xFqjRWq+qm-HLiF+TgceswfBvThzABdZRUxA+c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91526 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Module.xml 2c.jpg.exe 91541 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Module.xml 2c.jpg.exe 91541 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Module.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\oG8WC88WPmcfF4CJ4EppMPYicaYptUNiSu4frCtpBSk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91541 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Metro.xml 2c.jpg.exe 91557 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Metro.xml 2c.jpg.exe 91557 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Metro.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\BG2mzVUdQD8U9pZCeEFeR4S-8BC4X1LMPTnAzTk61ns=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91557 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Median.xml 2c.jpg.exe 91572 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Median.xml 2c.jpg.exe 91572 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Median.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\nHcCGMCaUx0TSBY600T-guIt7Nygs+NkKkoHbKC7k24=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91572 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Horizon.xml 2c.jpg.exe 91572 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Horizon.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\tBcbKH3Q76Lnfd34RkzPAdSrrcBfJILL9M9t4yz4CRU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91572 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Hardcover.xml 2c.jpg.exe 91604 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Hardcover.xml 2c.jpg.exe 91604 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Hardcover.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Ax27eCCGVK9FF3NJOE-rXnQp1tkEHwgjKM+q2iVu4U4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91604 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Grid.xml 2c.jpg.exe 91604 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Grid.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\HSbVtG0LQoB1mXOFfdv4QA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 91604 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Foundry.xml 2c.jpg.exe 91619 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Foundry.xml 2c.jpg.exe 91619 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Foundry.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\uefzWmfcRaSZCwQOVqYuZ9uIaS0HJxLCQp4SC-Ek-Oo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91619 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Flow.xml 2c.jpg.exe 91635 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Flow.xml 2c.jpg.exe 91635 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Flow.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\zkvynkmRT-YdMMnjmGjUvg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 91635 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Executive.xml 2c.jpg.exe 91635 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Executive.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\2V-QvIHlDMhL5lmEkGS-qY9bE4G2Vb6VfXOj0ifp+vM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91635 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Essential.xml 2c.jpg.exe 91650 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Essential.xml 2c.jpg.exe 91650 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Essential.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\T66giD4RIuBUd4JV7BF7lKeeCcrwfX-bX0zN5fWAsvU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91650 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Equity.xml 2c.jpg.exe 91650 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Equity.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\mSaUd7rEQMrPJxia9LHTA4-DBvNbMLbnSHb0UHBYeb0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91650 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Elemental.xml 2c.jpg.exe 91666 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Elemental.xml 2c.jpg.exe 91666 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Elemental.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\qVU8lhUA7B7pQd1Hp0cEcKk24oBub-UlY3sDPty+k30=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91666 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Couture.xml 2c.jpg.exe 91682 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Couture.xml 2c.jpg.exe 91682 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Couture.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Bzfii1ioi2OCzlAIkkkq7koub2QlHgC61Q--0FAW-rY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91697 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Concourse.xml 2c.jpg.exe 91697 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Concourse.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\UqeMAQ3YERFdGKjWuWRVQ4+9T4dOOrAtdoVrWwQMqiM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91697 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Composite.xml 2c.jpg.exe 91713 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Composite.xml 2c.jpg.exe 91713 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Composite.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\X6FUh-KwtnEV1t7KoHKoGEdfbRmaWJ+uylNOiOO5VDM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91713 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Clarity.xml 2c.jpg.exe 91744 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Clarity.xml 2c.jpg.exe 91744 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Clarity.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\DrExHNAc03hn9TI4VjVeEK-KppS-z9n2+7IvV2eN+K0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91744 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Civic.xml 2c.jpg.exe 91760 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Civic.xml 2c.jpg.exe 91760 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Civic.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\jQ2ktc0i9NjhS-RnWO7CwDWd1ChCCLGrYBfq6EXyg0A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91760 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Black Tie.xml 2c.jpg.exe 91760 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Black Tie.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\KcvNqCsE9dBfqZ3LDJFgoBLmOVPXQ-xXmGnbYVGBIt0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91760 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Austin.xml 2c.jpg.exe 91760 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Austin.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\KIT4HvPCk2sD6hFWRtUNgv2yyfj2NJh8Q7xoyMe0gkk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91760 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Aspect.xml 2c.jpg.exe 91775 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Aspect.xml 2c.jpg.exe 91775 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Aspect.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\coI6hKiV2WWMpF0tMiNgGPsz6LUm38oXmgxX-WZxXBA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91775 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Apothecary.xml 2c.jpg.exe 91791 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Apothecary.xml 2c.jpg.exe 91791 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Apothecary.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\q6w28PqXFYBi1i2tq6libSpMS1Poc16Gh2DtDuvkOfM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91791 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Apex.xml 2c.jpg.exe 91806 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Apex.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\93BQEL7scnYJTg7tMzUtFg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 91806 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Angles.xml 2c.jpg.exe 91806 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Angles.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\tgO7xiJITZ8-QsgaJknZ72afE-VLoP-FaDgxV8BkVZ8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91806 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Adjacency.xml 2c.jpg.exe 91806 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Adjacency.xml => C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Rj4CDgGJEBg0sPXNvdo1O8Pxt0wyDpBZ7ciXhmtL6Hc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91806 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Verve.thmx 2c.jpg.exe 91806 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Verve.thmx => C:\Program Files\Microsoft Office\Document Themes 14\c5yvjQJe1LJgpZJSoVU6gDNIXyJNHLGKsTqEDHrIOF8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91806 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Urban.thmx 2c.jpg.exe 91806 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Urban.thmx => C:\Program Files\Microsoft Office\Document Themes 14\efZLt5IdH0COQ8I8rgdYHoHCWDcAzJWhFeh4oE2AFVU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91822 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Trek.thmx 2c.jpg.exe 91838 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Trek.thmx 2c.jpg.exe 91869 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Trek.thmx => C:\Program Files\Microsoft Office\Document Themes 14\3o404IPSBk06yVOzorpmQ7iWYb6dVUPHzV3SQbqRS6g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91869 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Waveform.thmx 2c.jpg.exe 91884 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Waveform.thmx 2c.jpg.exe 91900 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Waveform.thmx => C:\Program Files\Microsoft Office\Document Themes 14\dEKGbgVDq-+4FZU-xYMRbCPGljiwVtbwyCAxwDpYqRA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91900 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Thatch.thmx 2c.jpg.exe 91916 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Thatch.thmx 2c.jpg.exe 91916 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Thatch.thmx => C:\Program Files\Microsoft Office\Document Themes 14\Zu2U1LtW85UpBqw1TpgaGHptuSI0uCtVMgoL7ibegcU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91931 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Technic.thmx 2c.jpg.exe 91931 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Technic.thmx => C:\Program Files\Microsoft Office\Document Themes 14\-tMxHm2z07JSTgQjPalgLuP711P9xcI6PlkogMTqAnA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91931 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Solstice.thmx 2c.jpg.exe 91962 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Solstice.thmx 2c.jpg.exe 91962 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Solstice.thmx => C:\Program Files\Microsoft Office\Document Themes 14\JSbArXN-s4MnKROL0lwUzeDxqrW0nT-mlGt29O5+3Y8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91962 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Slipstream.thmx 2c.jpg.exe 91962 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Slipstream.thmx => C:\Program Files\Microsoft Office\Document Themes 14\7DmoTXnrDToL9P7qZimWmlXkSQIfYSdxV8Apeh4M28w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 91962 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Pushpin.thmx 2c.jpg.exe 91994 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Pushpin.thmx 2c.jpg.exe 92040 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Pushpin.thmx => C:\Program Files\Microsoft Office\Document Themes 14\IqgVvmsN6ZlZHxvc62tyI72EzRKTsg+aQkQWgfGLtyY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92040 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Perspective.thmx 2c.jpg.exe 92056 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Perspective.thmx 2c.jpg.exe 92056 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Perspective.thmx => C:\Program Files\Microsoft Office\Document Themes 14\Vwdsu50xwtxVnuA1z2Lq7uC8hYJWqNDh6o4bP9ILxVA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92056 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Paper.thmx 2c.jpg.exe 92087 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Paper.thmx 2c.jpg.exe 92087 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Paper.thmx => C:\Program Files\Microsoft Office\Document Themes 14\2PCVv3448bns2TsfuZ2nmWCEUyKDIJSUkGhqmic8u1k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92087 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Origin.thmx 2c.jpg.exe 92134 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Origin.thmx 2c.jpg.exe 92150 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Origin.thmx => C:\Program Files\Microsoft Office\Document Themes 14\LjLQg4Ifdsye2WsU-7nKSbQ6ZLmiNn95-vd2B48C6yY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92150 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Oriel.thmx 2c.jpg.exe 92165 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Oriel.thmx => C:\Program Files\Microsoft Office\Document Themes 14\S0ePSK0rnpIvjO0j6ss7by+xDpRvP-lUfsMQ7mu3MUo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92165 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Opulent.thmx 2c.jpg.exe 92196 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Opulent.thmx 2c.jpg.exe 92196 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Opulent.thmx => C:\Program Files\Microsoft Office\Document Themes 14\N0Xp54giuyFnGwn3-oefCjlfwPswEEtX3urVK0cJaMo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92196 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Newsprint.thmx 2c.jpg.exe 92243 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Newsprint.thmx 2c.jpg.exe 92290 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Newsprint.thmx => C:\Program Files\Microsoft Office\Document Themes 14\IBanhbPHoXSsPhpWWdoV0SgiDZ19orHk0R2XNAgyA2E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92290 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Module.thmx 2c.jpg.exe 92290 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Module.thmx => C:\Program Files\Microsoft Office\Document Themes 14\1W1resLZUDnQC3LBLXByf0zVHtjKwUSMg0oiinFqpsU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92290 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Metro.thmx 2c.jpg.exe 92306 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Metro.thmx 2c.jpg.exe 92306 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Metro.thmx => C:\Program Files\Microsoft Office\Document Themes 14\0Rix0PwSrt+1JvI8Uy+dna+3SefHVEAXF1RBV5dplJE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92306 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Median.thmx 2c.jpg.exe 92368 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Median.thmx 2c.jpg.exe 92368 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Median.thmx => C:\Program Files\Microsoft Office\Document Themes 14\tAPsdMp57JAge90mBX1vcQZ40udReIrNbv6j2kkvcPg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92368 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Horizon.thmx 2c.jpg.exe 92415 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Horizon.thmx 2c.jpg.exe 92415 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Horizon.thmx => C:\Program Files\Microsoft Office\Document Themes 14\quz-yjpVW43tzOosnbglth9R7S2OlYbTPDAPNQcU72A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92430 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Hardcover.thmx 2c.jpg.exe 92430 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Hardcover.thmx => C:\Program Files\Microsoft Office\Document Themes 14\3BrnobXfubyPtfpUmreHeOTQqj4RtUzFRr-cu+ZfZfo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92430 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Grid.thmx 2c.jpg.exe 92430 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Grid.thmx => C:\Program Files\Microsoft Office\Document Themes 14\k23AJPeWLF5tkUBePoRBQZRfWLfiGXRTRdanIRC8cnQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92430 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Foundry.thmx 2c.jpg.exe 92430 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Foundry.thmx => C:\Program Files\Microsoft Office\Document Themes 14\q4I-8wgJ0MRq9cRgsMMLfaKDPRQL4g5xZ9P3TG430yE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92430 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Flow.thmx 2c.jpg.exe 92462 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Flow.thmx 2c.jpg.exe 92462 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Flow.thmx => C:\Program Files\Microsoft Office\Document Themes 14\aPYpShMSwXRLbAHAcY3VtxZf-jg5IOhJUwHxvMGrDiE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92462 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Executive.thmx 2c.jpg.exe 92493 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Executive.thmx 2c.jpg.exe 92493 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Executive.thmx => C:\Program Files\Microsoft Office\Document Themes 14\AzEwLQkm0dVZKFdtrnEfs9rXneMPf2oqrzyZ-N+90ic=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92493 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Essential.thmx 2c.jpg.exe 92493 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Essential.thmx => C:\Program Files\Microsoft Office\Document Themes 14\vbjbbqdsKv-0rB3Zi2dF277Q7pmuF5eFr3X7yzknby8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92493 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Equity.thmx 2c.jpg.exe 92493 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Equity.thmx => C:\Program Files\Microsoft Office\Document Themes 14\HkytVxP0SFWIKo+rbQHqMbBSE5Mk3m0bTUiXNC1XpLA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92493 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Elemental.thmx 2c.jpg.exe 92524 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Elemental.thmx 2c.jpg.exe 92555 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Elemental.thmx => C:\Program Files\Microsoft Office\Document Themes 14\mayJUDUI9l3pr3EUPOAN0vrINFRITaQwRDbvSVSGqiM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92555 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Couture.thmx 2c.jpg.exe 92633 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Couture.thmx => C:\Program Files\Microsoft Office\Document Themes 14\CxEfXb8m+C5AZcGK-x9s4L7uQqu-oiF2TRyDG2oDEGY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92633 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Concourse.thmx 2c.jpg.exe 92633 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Concourse.thmx => C:\Program Files\Microsoft Office\Document Themes 14\P7RJir7tXLq0gVKNdpsePhc2tZ9Pe612uV0m77cR47Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92633 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Composite.thmx 2c.jpg.exe 92649 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Composite.thmx 2c.jpg.exe 92664 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Composite.thmx => C:\Program Files\Microsoft Office\Document Themes 14\GyJ2Ddkzq0Z6tKnN7hNcilrV2Yxd-Oj2DoYYXI89cEY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92664 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Clarity.thmx 2c.jpg.exe 92664 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Clarity.thmx => C:\Program Files\Microsoft Office\Document Themes 14\m6H6uGFJ9npGzoRXfgZL-UvQefVMpIbv8dxqxW3nxaU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92664 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Civic.thmx 2c.jpg.exe 92664 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Civic.thmx => C:\Program Files\Microsoft Office\Document Themes 14\rfOqZLtu04MXTptWjcfyKGJUtO8IOSmpEWjsJf7rx4s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92664 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Black Tie.thmx 2c.jpg.exe 92680 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Black Tie.thmx 2c.jpg.exe 92711 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Black Tie.thmx => C:\Program Files\Microsoft Office\Document Themes 14\Pjpk31IuWKmXFXIvbJEo7hVozy7c39K7Vc08VNVMAOI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92711 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Austin.thmx 2c.jpg.exe 92711 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Austin.thmx => C:\Program Files\Microsoft Office\Document Themes 14\zOSl5spHjUMIRv66HvqFJRO8nkuzhynkrysl57kOrf4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92711 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Aspect.thmx 2c.jpg.exe 92742 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Aspect.thmx 2c.jpg.exe 92742 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Aspect.thmx => C:\Program Files\Microsoft Office\Document Themes 14\-eB8ClTYUs8Whg01A0Y8rgJM2vTlUwvBndqziKA7shg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92742 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Apothecary.thmx 2c.jpg.exe 92742 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Apothecary.thmx => C:\Program Files\Microsoft Office\Document Themes 14\kMIBa4oE0o3Yl6MEgqCPzRBOqMM0XllA3ZY76aT1bm0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92742 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Apex.thmx 2c.jpg.exe 92742 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Apex.thmx => C:\Program Files\Microsoft Office\Document Themes 14\o0Qbz3Hpn7Q3Fqlq1VIl-WN4C4cS+8x55imdiZI1kQc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92742 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Angles.thmx 2c.jpg.exe 92758 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Angles.thmx 2c.jpg.exe 92758 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Angles.thmx => C:\Program Files\Microsoft Office\Document Themes 14\WJ7RcMxfTlFjvcS3Lkvu7THMVa-fBOt+jA+LktJbHcs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92758 File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Adjacency.thmx 2c.jpg.exe 92758 File renamed C:\Program Files\Microsoft Office\Document Themes 14\Adjacency.thmx => C:\Program Files\Microsoft Office\Document Themes 14\M5IHKnvv6riIflh4KBObBKEYGEf3XyyCd45FR9eiquM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92789 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02218_.GIF 2c.jpg.exe 92805 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02218_.GIF 2c.jpg.exe 92805 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02218_.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\TAar--Bdt8NozxOXpWmHRinQoiRhk1sgUf1udB+z9RI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92805 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02214_.GIF 2c.jpg.exe 92805 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02214_.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\VJYGfsywo+EuPBBQWbFd0tFWYo5ZNKflmG85LweYJZ8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92805 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02201_.GIF 2c.jpg.exe 92820 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02201_.GIF 2c.jpg.exe 92820 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02201_.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\1I2+1NgYxqymTZ1r2d-f3hCSPa0NoBXi9l7w4XKXSFA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92820 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02198_.GIF 2c.jpg.exe 92820 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02198_.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\JZLLmSxQf8Ten6o--PNS7I3bZfRayRqKmuyGnPSQuOk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92820 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02187_.GIF 2c.jpg.exe 92820 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02187_.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\i2xNplTlsJG27DDRhoI43cENAWJw5L+8n6ptCeWlBVs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92820 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02134_.GIF 2c.jpg.exe 92852 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02134_.GIF 2c.jpg.exe 92852 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02134_.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\k6VI4HgNjTiIg0XNJlaT4--Jwb8CJef5Cz6PL96IqEs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92867 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02116_.GIF 2c.jpg.exe 92883 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02116_.GIF 2c.jpg.exe 92883 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02116_.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\jO4zyM3fzY81TLpjTO9LAkCrMBl1j+PVDeNYsVb4TCA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92883 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02106_.GIF 2c.jpg.exe 92883 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02106_.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\eeiDG671xipen1NuGANHvPaGVdJX7kUTTgGhuJCJDU8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92883 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02097_.GIF 2c.jpg.exe 92898 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02097_.GIF 2c.jpg.exe 92898 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02097_.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\nPnuuEVjsjeAHpA7oSHEgE4j0xZanNllNEP+ndgLmMo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92898 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02085_.GIF 2c.jpg.exe 92914 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02085_.GIF 2c.jpg.exe 92914 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02085_.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\UH41wtNKE79KZvrIu1LIZ+yUjZD+cXMJqG3Ve-GljOY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92914 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02082_.GIF 2c.jpg.exe 92914 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02082_.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\ag4Q3vdxVjmDdLsxOQzqlvG5LQo+3bhysJ7ef-7fOvM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92914 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02077_.GIF 2c.jpg.exe 92914 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02077_.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\wyJCfRsfNIux+lw42Gl1KSOExjZOr3UENxGTG7MwMRg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92914 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02074_.GIF 2c.jpg.exe 92914 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02074_.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WpVKQwDQNqx2KOQLm0LVOpUpPoYuNMe1qllSsjFWm9A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92914 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02073_.GIF 2c.jpg.exe 92930 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02073_.GIF 2c.jpg.exe 92930 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02073_.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\QoIjjuDnGSkkmIeePzth2MME9JG5iaQltjMA35bpqLs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92930 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02055_.GIF 2c.jpg.exe 92930 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02055_.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\KEPugapC8ZoTL2uBQaBM89RkAFjEkpYA1h97aLlLsjw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92930 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02039_.GIF 2c.jpg.exe 92930 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02039_.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\jpjNhDD7gaWNUfXHItsDWJGc5n6+hhsQgkHciiVfL2w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92930 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB01741L.GIF 2c.jpg.exe 92945 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB01741L.GIF 2c.jpg.exe 92945 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB01741L.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\SnAICqYqrUcNE6M-49tWztLIp8CLnjcdfU7hWZPKw14=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92945 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00780L.GIF 2c.jpg.exe 92945 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00780L.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\mhpWJHsOQODHdDBp1WB7KCYWotrVFINZOlC4wdacqss=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92945 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00760L.GIF 2c.jpg.exe 92961 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00760L.GIF 2c.jpg.exe 92961 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00760L.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\AmtZEqpApnZpiocVMTi8wpzeKZjepft5HsOEGXnhoC8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92961 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00703L.GIF 2c.jpg.exe 92961 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00703L.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\SIeLPskrgSkfClWXKDeH2pFDcvMbTRZwDlvtxs1rJGY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92961 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00673L.GIF 2c.jpg.exe 92961 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00673L.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\w6Rzq5nc0rLXzzNB5Bl9ZtJ373YE+xwoBWB7TiMkg3I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92961 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00531L.GIF 2c.jpg.exe 92961 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00531L.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\wFuG27E9xdsG8OSkPHcfs4Ei0ioyHjkFZhsNFXWPJAA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92961 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00516L.GIF 2c.jpg.exe 92976 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00516L.GIF 2c.jpg.exe 92976 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00516L.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\3EmXnCVDiIWw6e145Red0CEadXYb6bf0KWYUrLRvXiQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92976 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143758.GIF 2c.jpg.exe 92992 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143758.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\z4TwWT14ZUl9JZg7f+sPv7re68Ys90r15qR9Odeyx4c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 92992 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143754.GIF 2c.jpg.exe 93023 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143754.GIF 2c.jpg.exe 93023 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143754.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\Y-dVN84pphmBWf0YWRL+ItVw2TJHoPuCRnVby6jTit4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 93039 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143753.GIF 2c.jpg.exe 93054 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143753.GIF 2c.jpg.exe 93054 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143753.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\leeduOLaRFP-8YHAqjVhnlpFQBe2eMDPBFUOgFRaVZc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 93054 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143752.GIF 2c.jpg.exe 93070 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143752.GIF 2c.jpg.exe 93070 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143752.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\DRcTLhE4pbx3k5ip5SQVgTpw8HPo-cjZgJEMwyKWAbk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 93070 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143750.GIF 2c.jpg.exe 93382 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143750.GIF 2c.jpg.exe 93382 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143750.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\AWPpWhLiQhlzqDxdOsaFoHPhc4XNYG2q5vX5NVxa8fE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 93382 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143749.GIF 2c.jpg.exe 93413 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143749.GIF 2c.jpg.exe 93413 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143749.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\V7osGZUBByBtgj27NukLJofLlxznRgN-yQFZoDwcmXk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 93710 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143748.GIF 2c.jpg.exe 93725 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143748.GIF 2c.jpg.exe 93725 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143748.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\ObdGGeOEuOKOlmgWWLtRJFPz4q80H9dXf2Lxl9gPOOI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 93725 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143746.GIF 2c.jpg.exe 93803 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143746.GIF 2c.jpg.exe 93803 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143746.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\C0qMehLCVmK+iv7SnPVqbMmTjKbQFKrSRqkGKLVlOiE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 93803 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143745.GIF 2c.jpg.exe 93819 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143745.GIF 2c.jpg.exe 93819 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143745.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\OKXPmGRnZxcpdzxuS0HztWDD97NYWtclqdQxyO6bU4U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 93819 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143744.GIF 2c.jpg.exe 93819 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143744.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\kDIWQdnpr5VuTaPs6JbWQs3n01tTsBNw87Wgczqpw7k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 93819 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143743.GIF 2c.jpg.exe 93975 File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143743.GIF 2c.jpg.exe 93975 File renamed C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143743.GIF => C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\TH7UrcBDG2nPA97XMcj51UZIUFznNd4t1vydGDhbHWo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94022 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WING2.WMF 2c.jpg.exe 94037 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WING2.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\9C-Z3Um1P8WiTnOOrd-TLTD+JIXUyfzwqK1RQT5Wuo4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94037 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WING1.WMF 2c.jpg.exe 94037 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WING1.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\eAWCYWfdpB4qayKwP3gJ0XyarD67ZTmGnf+vV97r2w8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94037 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WHIRL2.WMF 2c.jpg.exe 94037 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WHIRL2.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Fg+jZle-BGc-a59vY+i00ywPMI4RxUBuQuxCgMk96GE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94037 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WHIRL1.WMF 2c.jpg.exe 94037 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WHIRL1.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\glQ5rdtATihqXSthNUfcuMj-U-XZV1k-UoY6QtjzzAw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94037 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB02229_.GIF 2c.jpg.exe 94053 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB02229_.GIF 2c.jpg.exe 94053 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB02229_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EuYA-6V8stlUfrdBjph-PWbiBQO6GXQ4uCQ5YKvIfUc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94053 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01843_.GIF 2c.jpg.exe 94053 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01843_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\v3SU32WB4I160LNz5eeW6I+V+qYc+jX2BSgWV38Oero=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94053 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01842_.GIF 2c.jpg.exe 94115 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01842_.GIF 2c.jpg.exe 94115 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01842_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ymRl+IF5cS5wUYv49VKI28RCqWhP9yDuUSR-iWr1C+c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94115 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01840_.GIF 2c.jpg.exe 94115 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01840_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6edaXA0a5bcD-0TRUB1PDrapw4j54sXlp-93tX+XFkU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94115 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01839_.GIF 2c.jpg.exe 94131 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01839_.GIF 2c.jpg.exe 94131 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01839_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GpZVUuWBYqBYF+pLvy2yVBMDv+aebv7FJUmthDtadJQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94131 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01838_.GIF 2c.jpg.exe 94131 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01838_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FbGR7CNWWbDMTK5+Q3lEs0yheLSELy4j7nahdVl-aAg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94131 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01770_.GIF 2c.jpg.exe 94131 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01770_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\iufNeeCPFQxaoXEShAb3c5e66XpNww2VUZ36Kk8IbYM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94131 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01751_.GIF 2c.jpg.exe 94131 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01751_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\T1+RxxZUKfkngl5jSn2nKJ3ilo6IGxG0ygHZXc3flRo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94131 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01750_.GIF 2c.jpg.exe 94131 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01750_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NmPA1cM3+xIc4DF7SsTzKTdNNJ3eP0Pyd-UAOloy1lM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94131 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01749_.GIF 2c.jpg.exe 94131 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01749_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\KAwImzjuyv5JN6BCgANjXHbHpRYCyJ5TBzQ1yznut3U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94131 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01748_.GIF 2c.jpg.exe 94131 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01748_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSA2S96AkVXEs8Q3VT2JJos81hjq2SstCB3Exko-3Ys=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94146 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01747_.GIF 2c.jpg.exe 94162 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01747_.GIF 2c.jpg.exe 94162 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01747_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\g2-p2TsKXaGULeNhWqYkxVL+bjGzo44qBVMZXttn1wQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94178 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01746_.GIF 2c.jpg.exe 94178 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01746_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ZBBfqN5GxwIds5S9wW9FSgsG17mtIbWa1YsejKzv0iY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94178 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01745_.GIF 2c.jpg.exe 94178 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01745_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\dyWfukI+oIw-BNh9hvIdXWlXi+gG8XY1iXIlKt1QtJw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94178 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01744_.GIF 2c.jpg.exe 94178 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01744_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\nqwsv3Hmivco8t0mRM5oO024VkSoOEHuQW2D2J322XQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94178 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01743_.GIF 2c.jpg.exe 94193 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01743_.GIF 2c.jpg.exe 94193 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01743_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TsONIs6IJnrcIkdoysEkU5BNQ+pCa-o3voctT3FWziU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94193 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01742_.GIF 2c.jpg.exe 94193 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01742_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Mhx+IEZa5maxHXdjBxa6n3nr9mpvOknQOAslD5zHNZk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94193 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01740_.GIF 2c.jpg.exe 94193 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01740_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\tpTCGVvg8s2mG6D9jK7a1qPezKxCMT2nOmOn2jpNJcI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94193 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01734_.GIF 2c.jpg.exe 94193 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01734_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ENLHStl7uigH+kIadc-yXCgHkhjb316MdbIf84v6bb0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94193 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01330_.GIF 2c.jpg.exe 94193 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01330_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\L4bnOJ3bJgghvkFYtyuryj8MVBDJGjdpvee7XTrbKKU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94193 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01304G.GIF 2c.jpg.exe 94193 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01304G.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EzaraZINIYPjd9uMvm1w2m3nxPWAm0VNfcrGTLgRfRM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94193 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01301_.GIF 2c.jpg.exe 94193 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01301_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TQXpEvvFqPQxORsEbIhHPBn3UpEpB0QdH69DtMTnqkU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94193 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01300_.GIF 2c.jpg.exe 94193 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01300_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\eVSc8Rwhm8IATn2K0G0iPf4jhdbCbhbwiGflBTFCEeA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94193 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01299_.GIF 2c.jpg.exe 94209 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01299_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\zIfuKQpvWIBc+DVJzvjLZLBuVBHruEXOONJAclTgJP4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94209 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01298_.GIF 2c.jpg.exe 94209 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01298_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\XRkgV2piEm-lSUIBouugQqJppyfAfdJ4srE3zP6V3As=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94209 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01297_.GIF 2c.jpg.exe 94224 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01297_.GIF 2c.jpg.exe 94224 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01297_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\tj2QO6wHXQczvqSCyBV5lvbrDpZCSmco7q+g3t+3rck=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94224 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01296_.GIF 2c.jpg.exe 94224 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01296_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jq4CjiWD8J6m6iv-QL78PBySinyfG8YIdQR9ntPey7A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94224 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01295_.GIF 2c.jpg.exe 94224 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01295_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\renvqPf1U6fH0Sv+cCl0502VagEhjm4zrR-iKSS5M3E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94224 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01294_.GIF 2c.jpg.exe 94224 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01294_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VSBH8lM1CiUq5xHPVJATj7kQ5Bs4y5PT4VjDUsXxjZ4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94224 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01293_.GIF 2c.jpg.exe 94224 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01293_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\zeBGza6NgEbjvKXRx15Yh0+HYYvOOh-detqlXCA3gCI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94224 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01292_.GIF 2c.jpg.exe 94224 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01292_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\K3qi+GtR-BxcmMrZl+KLR8wPIYi0LWWSeRxCJXZ2VOo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94224 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01268_.GIF 2c.jpg.exe 94224 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01268_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wySXO8PDi+t0RCjrpoP1KlhMenrBHtuquTBmFqbSaG4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94224 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01253_.GIF 2c.jpg.exe 94224 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01253_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\V13WtYaL1rVCh2cJIIWSJNSHPWh+qkFLKeVSk4lPA5E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94224 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01246_.GIF 2c.jpg.exe 94224 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01246_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\eG1SlWrY2sgwkejoYWf-LmWrCPe6Ry8dw4nQyp522w0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94224 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01245_.GIF 2c.jpg.exe 94224 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01245_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\hHXCDqmA2Fa8wfqJ+A2KMYKMGm-swcYXx-dsvzpeG+w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94224 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01244_.GIF 2c.jpg.exe 94224 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01244_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DUQa15AzCes0vivHyX7SmGwDlDBmxuPYOL8EQ8MgVdw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94240 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01243_.GIF 2c.jpg.exe 94240 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01243_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\aDyagbkNGSizdVGScXecnSetRK2n5vdCCbjGecN5xXM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94240 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01242_.GIF 2c.jpg.exe 94240 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01242_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Ijbllcphee1k-Tw2zen2NE1Z5xfsPPLsdn2aY0bqqI8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94240 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01241_.GIF 2c.jpg.exe 94240 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01241_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lclKB2XYnwsu5-N9k3DgKyXhgiX+srTVHfvrUGA5dC4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94240 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01240_.GIF 2c.jpg.exe 94287 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01240_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Jnrd6hr5BmwqnWfFf112ayrBZanG1aKAOiR3W3IdNrs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94287 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01239_.GIF 2c.jpg.exe 94287 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01239_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\zHR33lY9i-cuncW-MpMCRUojkGzH826MZR59JzC7eUA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94287 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01238_.GIF 2c.jpg.exe 94287 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01238_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\z5RjfK1X77mlR3YJ+AZqujeI9WRPM+DY0U+IgyHKDqE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94287 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01237_.GIF 2c.jpg.exe 94287 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01237_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cjwL0nP1TYnxkUQf8V7FKFN8Kl49dGBn0AZ7RZjWm38=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94302 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01219_.GIF 2c.jpg.exe 94302 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01219_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8LTKuLv80c4XM2t7+x5mds0Pn6YJX2-KCXFGE3uGp0w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94302 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00494_.WMF 2c.jpg.exe 94302 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00494_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qpTaxM2u7qYOEgyPr+W9YyeFB2ExYWBZM3cUZQ0yj0U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94302 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00482_.WMF 2c.jpg.exe 94318 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00482_.WMF 2c.jpg.exe 94318 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00482_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FC7dQwFSloluGZ2EWLBXFWib7kd-oPxGLrv0uZ7shGU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94318 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00402_.WMF 2c.jpg.exe 94349 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00402_.WMF 2c.jpg.exe 94349 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00402_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DspiK30afI+fFN4IXRFehCSUc7ar10jlfLFhZvZUCps=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94349 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00233_.WMF 2c.jpg.exe 94349 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00233_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jEEUOttkt9KuTKIVfatvwQLpVYo86mHLEjerm9rgLzA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94349 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00232_.WMF 2c.jpg.exe 94349 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00232_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\bUd5EW+phTsDBHFIExmX+Ot1GppHENJ6M45ALnTKJXE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94349 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00178_.WMF 2c.jpg.exe 94365 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00178_.WMF 2c.jpg.exe 94380 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00178_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\j31nhre5Ft7ympvhescc3LXNUsb5QcVWv1w0LK7nBqw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94380 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00172_.WMF 2c.jpg.exe 94380 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00172_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\1OdepWDFJg-GhnT3tcpWqwAFAN2NLTuOBIhvGlKZH18=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94380 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00126_.WMF 2c.jpg.exe 94505 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00126_.WMF 2c.jpg.exe 94505 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00126_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kfBvhoJ5QgxJm6PZ+8Cg1wbeWy6vOiAlS3WPx4cEhd0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94505 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00116_.WMF 2c.jpg.exe 94505 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00116_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OgVejbw8tw9B1AA5b7OZbhwobHydNn7hlj7RgGDLq4U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94505 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00097_.WMF 2c.jpg.exe 94521 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00097_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\tQcb3nIfLsReI96P6ViviJCKI5eCwP+lpHwaVHIUR0I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94521 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00095_.WMF 2c.jpg.exe 94536 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00095_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kSSrJYh+pAuFI9nvzPv9gHWxpv1VP5OfH7IztHiJ02o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94536 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00006_.WMF 2c.jpg.exe 94536 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00006_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Pj8RbxtYZkrerJ9ljsF6eU58ZwJC8mwdZHwgNPVTl74=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94536 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN01308_.WMF 2c.jpg.exe 94536 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN01308_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NpuIXZ4qdbzdlzsuC-apCiLcbaGr9NMmfVnZeHkk0pw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94536 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN01165_.WMF 2c.jpg.exe 94552 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN01165_.WMF 2c.jpg.exe 94552 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN01165_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\T9fKn2EiZhaPDBd36zhzNFVr-gPmNPQedaz4qXF1u9A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94552 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN01164_.WMF 2c.jpg.exe 94552 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN01164_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\LWzhQbN-wqXOVwFex3tHY+S74bGs5O65AUzXTtE3KWw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94552 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00687_.WMF 2c.jpg.exe 94552 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00687_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\xlE5yPRo8Ds4jRMWd-QszNFMdEQMGjtKLKt4qdOq35Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94552 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00411_.WMF 2c.jpg.exe 94552 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00411_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FbLyRBbW708hdoQSEXc0U27L8gYivxN4otv78mGQOe4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94552 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00330_.WMF 2c.jpg.exe 94552 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00330_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\hs-sbBBZHVwZdWqCnfv9xhQ-YOhS1iIWMCpsi-wM76Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94552 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00255_.WMF 2c.jpg.exe 94552 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00255_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\k5P1evBVbX589CtuG+IETaRXea3LI4J31YNo52GA7oE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94552 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00253_.WMF 2c.jpg.exe 94583 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00253_.WMF 2c.jpg.exe 94583 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00253_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\5ByM0r0vjI-RSYwaoWEUQjUKwC0U4HdkMYv3uhymE+c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94583 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00246_.WMF 2c.jpg.exe 94583 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00246_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\yZ0KPLjbR9AMC-ide9ZBM9jTTvbsvRBX-0RWhTWFa+s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94583 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00241_.WMF 2c.jpg.exe 94583 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00241_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Y85SufatW436P-+34bD25BJCwB+PA9MOFUNdNZVNEzQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94583 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00234_.WMF 2c.jpg.exe 94583 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00234_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BXNq0X4wfRlHfleYvYtx9oTDwIIJH++xq1YLby52fn4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94583 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00231_.WMF 2c.jpg.exe 94583 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00231_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\xJDYYBJp5D4dpJw3GGsbu9BXrebztvqHhdZv0AbojUU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94583 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00218_.WMF 2c.jpg.exe 94614 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00218_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2KNT3DwmQvWkIyRX9bHH9yodgZCv+C+nBykIxZCylfY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94614 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00217_.WMF 2c.jpg.exe 94630 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00217_.WMF 2c.jpg.exe 94630 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00217_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Y1nSdc9D6F91YyhpRybWjrQ8lsnZv0Ipb6ksG8LMxXo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94630 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00211_.WMF 2c.jpg.exe 94630 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00211_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-D19bzp3-v5vSIxG-RFR1-AgJIdd-7Caoz-p2DkQe-c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94630 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00095_.WMF 2c.jpg.exe 94630 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00095_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\78N3uG-MBcSZMf516RyFbQzBlGcxw2jaDE6kgyYZkuw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94630 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00018_.WMF 2c.jpg.exe 94646 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00018_.WMF 2c.jpg.exe 94661 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00018_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\krqbPuF8ZriAnw0b3Y8F36cm8oIc2paI9-3HORi4YAc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94661 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00014_.WMF 2c.jpg.exe 94677 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00014_.WMF 2c.jpg.exe 94677 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00014_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fLOvrmb2byNf9LDhK2iLUTW2bJ-qfkwCfA1nv9xSz8g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94677 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00011_.WMF 2c.jpg.exe 94677 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00011_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lhukOUJ5ZMfB79AdRYNWCH0OfyZT7enR-plsjbKjrBw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94677 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TAIL.WMF 2c.jpg.exe 94677 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TAIL.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\t3NFDzywHJs7hQLiCjrd8g==.0335F33673543D548A83.crypted000007 2c.jpg.exe 94677 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01590_.WMF 2c.jpg.exe 94692 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01590_.WMF 2c.jpg.exe 94692 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01590_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\od2-K4cfJmB6lVnZeDhuVEVy8EZhYuxq6paBq4B9MnE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94692 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01572_.WMF 2c.jpg.exe 94692 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01572_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kU8aqx6Fw7NB+IBvWXqNv+0I-J-xJZGd3VvuKvZxZrs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94692 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01563_.WMF 2c.jpg.exe 94692 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01563_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Qq-AFkEKvPBwm6bQZyaP7rtQjSYEM-zGVB29hcyMiBw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94692 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01491_.WMF 2c.jpg.exe 94692 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01491_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\szot57QAKzdSSz36VAIOpvKQ5TQcGUuu9ACJK1bTzUg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94692 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01462_.WMF 2c.jpg.exe 94692 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01462_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Yj1kpk55bWqZHMwC18LzjIghkC0FcKTQQvInVkzRNHk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94692 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01253_.WMF 2c.jpg.exe 94692 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01253_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\YkjvqJbZiLOgBM3G6b20tseYp0He4xuj3l5TB4IISlw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94692 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01252_.WMF 2c.jpg.exe 94708 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01252_.WMF 2c.jpg.exe 94708 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01252_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\4nGLDcAxHHmnmqTVIArjumXHgs2H6i-018dyXWLFAo8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94708 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01006_.WMF 2c.jpg.exe 94708 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01006_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\tbtBgu5YB8EckrPmZrF68vPIu4MxGU8GM2HWR8MHwSQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94708 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00882_.WMF 2c.jpg.exe 94708 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00882_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GprxtyxFL7ciujOLRK9gzhLKtdqu8ovJtpDsaDs5x6o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94708 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00795_.WMF 2c.jpg.exe 94708 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00795_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\pHfLqPZ2irU8xmqF84XqWDHLox8HqQStd4CSvdFblW8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94708 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00792_.WMF 2c.jpg.exe 94708 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00792_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NciAo44iZEfjTN8XBpMOXXw9tpImwOBjhxYIy3jy7QI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94708 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00788_.WMF 2c.jpg.exe 94708 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00788_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JmCI6ufg9GYJ6a+0+QPApO5xyuaD+vlS7Hz8a-9-UDc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94708 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00642_.WMF 2c.jpg.exe 94708 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00642_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\UeKlHLgYglaiK4ylhnKxF9ns4+NJzdMhAdVa369Jm2M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94708 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00560_.WMF 2c.jpg.exe 94724 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00560_.WMF 2c.jpg.exe 94724 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00560_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lBsW+NWZlT37Yy+GpzmM698oibhZ-WIZqpmib9P7P4M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94724 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00170_.WMF 2c.jpg.exe 94724 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00170_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ScXNmh1Khr9eWf-kMYDPhLoM2SeJMXQnuy-UY+s5GGQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94724 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00132_.WMF 2c.jpg.exe 94724 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00132_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\vy+m3sz6ynikKE9uVbySOZawIsy4NV6VBMlG6S80NnQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94724 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00127_.WMF 2c.jpg.exe 94724 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00127_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\H5I49asizjP+jelITk13JkN0RywHPWmxmXhdhAnnB-U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94724 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00110_.WMF 2c.jpg.exe 94724 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00110_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\3SQzKeMMeSDtA5TJ9UunA-E9vEdzPjTu74-0PIrr6xQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94724 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\STUBBY2.WMF 2c.jpg.exe 94724 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\STUBBY2.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jRC8kvc9KovSiAc23R0rAglfBjwkEumSRy+5bCdaLWI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94724 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\STUBBY1.WMF 2c.jpg.exe 94724 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\STUBBY1.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kggNrcr3PaUFj-OkwTbNe7k5fBTL4o-vWTSSgHgx+6I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94724 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02958_.WMF 2c.jpg.exe 94739 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02958_.WMF 2c.jpg.exe 94739 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02958_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Zf3Qp0FfULBs1Q0ljsiJ887WMyCt2C9UUCy2yAgOClY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94739 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02886_.WMF 2c.jpg.exe 94739 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02886_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\KAyzPuCNsi9hGbP5aaJMPTRkPI4jV0rNz8l1pRU+Avo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94739 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02862_.WMF 2c.jpg.exe 94739 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02862_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\hU1Ej+cF3EbN84yFSmkLKlsDiL38hROGs+5iEOmTHYc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94739 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02794_.WMF 2c.jpg.exe 94739 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02794_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\1FsROWpl0nMQlpaFVtSq1QbcBUhhSKOd+F2Y7J34o0c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94739 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02793_.WMF 2c.jpg.exe 94739 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02793_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lOht5lNasMiEtU7ywnxgJ-Z6hKBBSH-J-WLM6C3ECgo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94739 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02791_.WMF 2c.jpg.exe 94755 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02791_.WMF 2c.jpg.exe 94755 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02791_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Okbl2CAay64NFbANnSM5hcrJQPxcamWUgtWO9+Xvbc8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94755 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02790_.WMF 2c.jpg.exe 94755 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02790_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\4ZcWFPxv6zVnZB2b3J8n67+tlz2r8fSRb7fzdJg0CpQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94755 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02617_.WMF 2c.jpg.exe 94755 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02617_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\hdDHzc-5GOhuJ6Rfdpos5b-Iiqt6wMKQRVwi8-ViLWU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94755 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02578_.WMF 2c.jpg.exe 94755 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02578_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8l68i82nlcw7rC8dLGnr2Gdupzaj-aE+R9ISynrIZyk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94755 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02465_.WMF 2c.jpg.exe 94755 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02465_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\K90ZEvykUyaMRGFq-I1hPeEOXYUEKrFIrTRVy2a34Bs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94755 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02464_.WMF 2c.jpg.exe 94755 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02464_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JQGBi0gcx1X-BLJy9GZAVwdqgd--thOjd6k9US+0g7A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94755 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02439_.WMF 2c.jpg.exe 94770 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02439_.WMF 2c.jpg.exe 94770 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02439_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qM7CtMDKQ5EkN7T3CZ7oo5j6o4+lqGbtcCKxhJeQzKU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94770 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02437_.WMF 2c.jpg.exe 94770 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02437_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PiyMkFnsr3ucUBhlHbRHQcrFSOKyVlwFhlPf1Cf+NQI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94770 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02431_.WMF 2c.jpg.exe 94770 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02431_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MxWvjwpdcjZScNwfuWURhxsdBfnj9y8D-DQZpHjoA0U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94770 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02413_.WMF 2c.jpg.exe 94770 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02413_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kiuGWx5MwS4JBAEL9uZGjIeqNz163z9HX2z0G0QcrPc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94770 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02276_.WMF 2c.jpg.exe 94770 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02276_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\vsyrlI03i780c5e4uyMPYXbEy+6OaPjFvg9l+O5icYo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94770 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02270_.WMF 2c.jpg.exe 94786 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02270_.WMF 2c.jpg.exe 94786 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02270_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ieuhKSknuPA+iqjQ4c3VJXijfOk+xoFhnEeVYGXmjVs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94786 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02269_.WMF 2c.jpg.exe 94786 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02269_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\nSP3+Rl190B5CcXiRWHl+4KsmmF1EDSzIa731RvX-ik=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94786 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02268_.WMF 2c.jpg.exe 94786 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02268_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ulMnoSUTKdSSiSrOYnOdYhO9MQf0G7in41wskyF6Sdg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94786 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02265_.WMF 2c.jpg.exe 94786 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02265_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\vE7KJiV26iyKyX+PqKR43v66AehAatkIjnX5UP8lIxM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94786 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02263_.WMF 2c.jpg.exe 94786 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02263_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\nJvmfSaluEKsxQDDRaRYbWxWJ8cQ1y05wEzJ+E6wrQY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94786 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02261_.WMF 2c.jpg.exe 94786 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02261_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WRP4SE+yqKjxQRGWHrxilVZlTTpHGohwQ3E7JwZUVUs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94802 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02253_.WMF 2c.jpg.exe 94802 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02253_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\plaDBz+njeGlfmVcqjxTk5cBtpZZupyZaTn6r3BFhno=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94802 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02252_.WMF 2c.jpg.exe 94802 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02252_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fZrM5vTuz5jwKfU+bKpLKoW1e4ePgNxrM7JJ8ZwNnDU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94802 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02233_.WMF 2c.jpg.exe 94802 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02233_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jaRS1qPz0ygGYKZ276B5ixv00ve9vL04ATNrZiI3ZxI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94802 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02228_.WMF 2c.jpg.exe 94802 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02228_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6mnTUder9iIBiB7kxKOqQjrNPIIjmYlT5KZAE9SrGRU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94802 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02227_.WMF 2c.jpg.exe 94802 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02227_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\gJqOlKi55VtSL2fG6kLxwy8xaRPRe7dh+KQ5YIq1it8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94802 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02094_.WMF 2c.jpg.exe 94802 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02094_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2JlC2j2qiXQOwgbkrOvFZ-LEmbBo1M3BFjmaRYaIfp4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94802 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02067_.WMF 2c.jpg.exe 94817 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02067_.WMF 2c.jpg.exe 94817 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02067_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\aYS3TbePf4XITF54yYpWecgWqpabZZQLuVLDPlgvrmM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94817 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02055_.WMF 2c.jpg.exe 94817 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02055_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\u+BS9+XlbdC+sl-J3M7rNGAmkpyXe+77WLJDx0a9O4U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94817 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02054_.WMF 2c.jpg.exe 94817 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02054_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\5XYlK7aJLXsQAMYLUtbQwxG54yKOjvxa5R6cA-Fc2bQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94817 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02051_.WMF 2c.jpg.exe 94817 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02051_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\QcGiswhWZmcdQdw3GOnl5Dv-H9fnYCoUHkh7HSUmNbI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94817 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02048_.WMF 2c.jpg.exe 94833 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02048_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\bAxRqTUYiYIFt3FHBW2sqTOizdNieTqK2-UUjUF4Tb8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94833 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02045_.WMF 2c.jpg.exe 94833 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02045_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\aHq0DHHimBPCnosydDYRKySVCuOTdMlq7X9BwSDcfT0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94833 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02028_.WMF 2c.jpg.exe 94833 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02028_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\+SPxiWrM2NDVIazJ2ypXvWEfHtv3lFfWvY7zBOssQyQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94833 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02025_.WMF 2c.jpg.exe 94833 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02025_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fL7kNJSH0TpcltefItL1bDmBHeVmCOdHTg2fVuvgX6g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94833 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02024_.WMF 2c.jpg.exe 94833 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02024_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\V3juNR3FEEW3qbCq4Ali54te+qo1sgT2iuGKEy0mY4M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94833 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02022_.WMF 2c.jpg.exe 94848 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02022_.WMF 2c.jpg.exe 94848 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02022_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\v-m+gXrEpyTClpZLhs0VNJAAYtWQd2OCAtLNBDRUoPM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94848 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02009_.WMF 2c.jpg.exe 94848 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02009_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cIcW5WNFvaiVl8V5VvkrAUSqbnfozP8d3KMnRMvomno=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94848 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01954_.WMF 2c.jpg.exe 94848 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01954_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Zz5c6uTF+ThbB8H4GTRUKOl57moAgfs8x9pYUSJMA4I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94848 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01905_.WMF 2c.jpg.exe 94848 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01905_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\QTSCDEQGFUvvh530o-PC6kq7+dxkT8H+KG17Cm9KR8o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94848 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01805_.WMF 2c.jpg.exe 94848 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01805_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JT+9EVyJCSVRoXSfq+RzcepZxkyshK5QUzv3kUmjO24=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94864 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01785_.WMF 2c.jpg.exe 94864 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01785_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EyyLZsbBU177hRebWOPRvvZRJ5WlIHjtPmopp2NMiLs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94864 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01777_.WMF 2c.jpg.exe 94864 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01777_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\5uAb2L5yn6RzZMJ5CDrTgJse7zLCa5zlIF-Uy3etHoA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94864 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01575_.WMF 2c.jpg.exe 94864 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01575_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\g4kRduNVlXXmzi8cbe0IczHttScF9zOEy172z2vajfA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94864 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01569_.WMF 2c.jpg.exe 94880 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01569_.WMF 2c.jpg.exe 94880 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01569_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\rWUYMcp47WmwgzMZgVs8iPdnJ9XPdiD2hxfvpZs3QzE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94880 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01568_.WMF 2c.jpg.exe 94880 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01568_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\b-XU9DiEPUzEVnzofcIBtadP5khg7UWC94SET8LSTDU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94880 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01566_.WMF 2c.jpg.exe 94880 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01566_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7M0C0p68ZxyxvkQV9mrBPFsttb0cdJNtvaxzEpasn1U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94880 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01563_.WMF 2c.jpg.exe 94880 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01563_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Ozv3MIwH5n8-PGfKPgYGQ6YaJAMQ2mKD7HvwfyEFftg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94880 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01561_.WMF 2c.jpg.exe 94895 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01561_.WMF 2c.jpg.exe 94895 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01561_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\uShjkEuH5Lhh98Z2feUKDaAGMwknA83K7BDiAwVVptE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94895 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01560_.WMF 2c.jpg.exe 94895 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01560_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Ex5Yh+tpXNn---tVIH7ONVt1tBcl-fqobw4yfwAuV1A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94895 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01236_.WMF 2c.jpg.exe 94895 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01236_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\LmmXl4lJnSsDtUuaZ4rxoRLAFsgKpGf0i1eJHiWnTdM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94895 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01063_.WMF 2c.jpg.exe 94895 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01063_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ouU3RhfpkjuCVTuVzqjykcyRe3yvcx7CDPXMSzcDgg0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94895 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01044_.WMF 2c.jpg.exe 94911 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01044_.WMF 2c.jpg.exe 94911 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01044_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\rXb3b3MxECKPcM52Em4jbbQ2RAOQ+1hreyMoq57+iz8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94911 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00943_.WMF 2c.jpg.exe 94911 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00943_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\vy9ctaRA3Opd0-S3yWead7VDJ9Q0Aso-IKxsceNFDho=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94911 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00942_.WMF 2c.jpg.exe 94911 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00942_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\g1QN1foHrPD5W1iGyAjjeZdg17I+JxW7b0cv-JJNkPM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94911 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00941_.WMF 2c.jpg.exe 94911 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00941_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ixoqxTyYLyvKnOZLGwU6gyM+JyS0XGZn7AzBSOOFxyw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94911 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00938_.WMF 2c.jpg.exe 94911 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00938_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\j2qoEDpddkJbUUktPEJ1-XTcg9TEQvzIA-cFTokaX3U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94911 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00935_.WMF 2c.jpg.exe 94911 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00935_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8mGIcCRaL4a+H+ffhKdc5BLY0k4sSJcbg6XPVb4cyGY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94926 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00918_.WMF 2c.jpg.exe 94926 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00918_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\vskBCHa8NrcSaaNOtBW0vN7Za16I4h-fpgRSdjoaLxk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94926 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00917_.WMF 2c.jpg.exe 94926 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00917_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\gFe5WDy0HHNUS4aqhDi4qusn4Xa-8o8IeiJcQH3odG4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94926 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00916_.WMF 2c.jpg.exe 94926 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00916_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jeGYki7HLiyxixU2gI4GGnW280c6MwHWPfG9Ne3TPSA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94926 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00915_.WMF 2c.jpg.exe 94926 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00915_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qq1-fuYfgIPfDCF64APvUXQCFACwRPlt5Dq5gGDgDHA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94926 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00914_.WMF 2c.jpg.exe 94926 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00914_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\zJXv1dn6QwU914pLt5ZHH9rafHX7kSYH1QTi6gBi978=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94926 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00913_.WMF 2c.jpg.exe 94942 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00913_.WMF 2c.jpg.exe 94942 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00913_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\--MedPdDGr4S8+lUbw9RojZKwdmychIL5WdtUTv-0PU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94942 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00911_.WMF 2c.jpg.exe 94942 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00911_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\KT4L5vAFPHKt7BhI5Pi12qNGkmFcHBuipZp9YnfXvPQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94942 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00910_.WMF 2c.jpg.exe 94942 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00910_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\bdtktBJ7Dgx6gCBvmgmTEmjEFuEPT9dJCtXMv7QndgU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94942 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00837_.WMF 2c.jpg.exe 94942 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00837_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\LXUFdjG44VYskkhqy-keXcRU63YQsiF39MTXFB+xdDE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94942 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00834_.WMF 2c.jpg.exe 94942 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00834_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Yjx2dRao4msPbO3gCQ0vc21OPA+hR+hMVVGH+ulAGfs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94942 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00828_.WMF 2c.jpg.exe 94958 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00828_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\s2zgLxmHz8cZawC9eiaKpZQMsns9Huk3MnKTtwS0HR0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94958 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00820_.WMF 2c.jpg.exe 94958 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00820_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IZwEXKhcmLf8IvOq+JDrzZStiuEKi0rtkIztTs4FEIc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94958 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00783_.WMF 2c.jpg.exe 94958 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00783_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EX2AzxYFP++rt2J8pvE997w2i+T8hrguO6OkvNMI5Z8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94958 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00768_.WMF 2c.jpg.exe 94958 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00768_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\bPMliNdQ9dlYD1ktFFkboaxDonvqhKSYttDKxeE45EM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94958 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00736_.WMF 2c.jpg.exe 94958 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00736_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\LyAq7UKpfRwNmvUATuECPoq9EJAaU9c4QnEKyvHGKtU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94958 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00735_.WMF 2c.jpg.exe 94958 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00735_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\e+RKzE6q3o9rEW8V4BYB8kC-TpIulAXCp-Md3pIY6Zg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94958 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00734_.WMF 2c.jpg.exe 94973 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00734_.WMF 2c.jpg.exe 94973 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00734_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6pcJKIqnlR5K3lHWeobytrO82OBNNB9mffQFYbFuuls=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94973 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00732_.WMF 2c.jpg.exe 94973 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00732_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wdSkGiuGNBgr7X8FoAQl91k-XImIOyTWCE-YrXZxQ0Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94973 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00728_.WMF 2c.jpg.exe 94973 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00728_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wed55lJEb1gSIHlmJp5ku0scQXWoU6aSDb5m2wpHC2A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94973 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00726_.WMF 2c.jpg.exe 94973 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00726_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VVS6j6Z0froYhRJRmMlgxKvk9UIGgXwLvCOH8WVfopA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94973 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00704_.WMF 2c.jpg.exe 94973 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00704_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Navx2CzN3Lx83LEm0F22Ea7qoez0KIKcAokuhj2Lf3s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94973 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00694_.WMF 2c.jpg.exe 94973 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00694_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\siIf44UiDqKW5r-VopBta5naMlhKWBI53sij4fEP6i0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94989 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00683_.WMF 2c.jpg.exe 94989 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00683_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\syQvwrW6E8A0-sg3VEOMjkgQVuZi9t3KkpHpKHih6l4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94989 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00671_.WMF 2c.jpg.exe 94989 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00671_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\hkybJZJL6RvNpSfim73DkZQUqVytOlBjA6k7rmhZT08=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94989 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00670_.WMF 2c.jpg.exe 94989 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00670_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wkTINngVA6MnLBqvHkHToiUvvmCWZE0+5eLqhZIp5BM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94989 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00668_.WMF 2c.jpg.exe 94989 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00668_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\1xZrFlwL32v5W-W8Ig1a3Kgb2k9NFDY8TgCjclmLBHs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94989 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00656_.WMF 2c.jpg.exe 94989 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00656_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\LHSc+FiXBEym84ZYxiQLXQtshOQW5iU2OS7vz9o53rI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 94989 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00638_.WMF 2c.jpg.exe 95004 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00638_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\x4UGvdCCEQpJ9Yf+AwRdaGLixA0wvDtWM1y39lPduMA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95004 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00633_.WMF 2c.jpg.exe 95004 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00633_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\g2Q8bPl1qVpaNYQ0Tp4i0kYTjEGvU4ZWFUNmPFltFUQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95004 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00629_.WMF 2c.jpg.exe 95004 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00629_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\36IyV5dcV+DICQgz0+6B28lGhF7DG7fZEdZSQ+aNoLU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95004 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00610_.WMF 2c.jpg.exe 95004 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00610_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Q2vWYnP7cvk1XEVFhskKHMq-Nmb4DmXn75nIZ9N-C-M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95004 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00603_.WMF 2c.jpg.exe 95004 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00603_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qTRLe-JCYxQ7qus1ivkArO2emO0rfdmit8REZ2TaYmc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95004 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00555_.WMF 2c.jpg.exe 95004 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00555_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\uQ+UlUDvIoNDUui8JerLJ73LeHbIejhgVdS5qqKEKtM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95004 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00513_.WMF 2c.jpg.exe 95004 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00513_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\sG4VjYixiXOCqekcxG2iLAWvJpWGyLUsut6K1k5jpHk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95004 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00505_.WMF 2c.jpg.exe 95020 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00505_.WMF 2c.jpg.exe 95020 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00505_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\d-GOxF1hbQQHpVkUQaMiDk70QFzNjkuhhZW01pvoT-M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95020 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00486_.WMF 2c.jpg.exe 95020 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00486_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6wkq7oPQFflHFnpcJiehkqwGOrAPPxf+6DO0pOJoyMY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95020 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00483_.WMF 2c.jpg.exe 95020 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00483_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\nq-jzNHHTyIBaJXX+hKhkNhmsCfQL1ueCW2gK3s0Zb0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95020 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00479_.WMF 2c.jpg.exe 95020 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00479_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Y46EO-z71zU0HWrnEf+i1xcwcyvHl6gtmLO3btn4+3w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95020 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00476_.WMF 2c.jpg.exe 95020 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00476_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\nChf2GyZJG2GEK6JuGXqSNa8FNswxZhlWLIQYJZImtw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95020 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00466_.WMF 2c.jpg.exe 95020 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00466_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PWdDsm+VA7+htAgTQk-9Dqs5pgB5WMJa-s0O5ABLWMQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95020 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00454_.WMF 2c.jpg.exe 95036 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00454_.WMF 2c.jpg.exe 95036 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00454_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\yExDyDbQrTv05bTfU2NNCo83lBoNouZihgv6N02GJD0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95036 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00453_.WMF 2c.jpg.exe 95036 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00453_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ydDGmHGrXnIWaGuhN8jlkfh2Z4Mc1Yhi2BdjsE3Z2Cg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95036 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00452_.WMF 2c.jpg.exe 95036 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00452_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\UmwjKBo0-HFKRe+WNHolrzhSTl8fYkaVdbAUwA8kmQ4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95036 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00444_.WMF 2c.jpg.exe 95036 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00444_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qAmoBhHOHGLm4xEN9+hJnOjFxlwag9fE8OXjvfFdMl4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95036 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00423_.WMF 2c.jpg.exe 95036 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00423_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qFShGNYGxcL-dRimvdELC2pKdWJHX+mfS1gGc7miJeU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95036 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00416_.WMF 2c.jpg.exe 95036 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00416_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7PSweLqcJGIPAWpmnsPmLSHdN8t8REQYUJzfH-iZ7eQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95036 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00391_.WMF 2c.jpg.exe 95051 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00391_.WMF 2c.jpg.exe 95051 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00391_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\X5phmtWloBELQ7GrpqKAAA2LQrYMMNWMFYsynRqymJY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95051 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00390_.WMF 2c.jpg.exe 95051 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00390_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PVpbP5bNM126OgF9iKjg62dBbgBBhU01-aw1xyg9BhA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95051 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00382_.WMF 2c.jpg.exe 95051 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00382_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wQNEhSDbgpt3BLoLFPhfFQfGYeUkrfSmWJvpkmZu51s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95051 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00373_.WMF 2c.jpg.exe 95051 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00373_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\0EjoxXwq0i5fQMvJHbd4uh2Icv4kbXMRdhV3VE-c514=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95051 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00367_.WMF 2c.jpg.exe 95051 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00367_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SSQFtdeKgMI-AWIR9khg+t4FNv8AvjJlZKYaEhJJxsU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95051 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00364_.WMF 2c.jpg.exe 95051 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00364_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OW3DnmVk+KkYDk3xRS9RWe5Lbq4v22W8STRZueNSUSw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95051 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00352_.WMF 2c.jpg.exe 95067 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00352_.WMF 2c.jpg.exe 95067 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00352_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J84SmInEtG3Piggvjmwa5iEnKHBq1ksXmRWP56NpPfQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95067 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00350_.WMF 2c.jpg.exe 95067 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00350_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-isRgrq3MYfxKByM1vbYKV1uyAyIlBUODRsDTsAaCFs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95067 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00345_.WMF 2c.jpg.exe 95067 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00345_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\w9LkZPCQstcwUEhX1mH1y6rNlmAJz6JWderUUuFBOLs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95067 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00333_.WMF 2c.jpg.exe 95067 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00333_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kDsuHpD3N5H8ZEX9HJj0Zctrmde1SoOnT7IoUaTYtBQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95067 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00305_.WMF 2c.jpg.exe 95067 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00305_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\rZV7yGWXjpWCt4c++UAtdIwJIuECyi8rOKiO0qtSbTo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95067 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00299_.WMF 2c.jpg.exe 95082 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00299_.WMF 2c.jpg.exe 95082 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00299_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-KJLgzuFHV7YrheHiRd6Qx1466vE8GycIFtr5Q3TF5k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95082 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00289_.WMF 2c.jpg.exe 95082 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00289_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\L0YeQAr-nrdOIXLMpx1jJjAcjXleFBXX45rpzVWebn0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95082 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00257_.WMF 2c.jpg.exe 95082 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00257_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2w33q04YmyNKj9KeMvp4pwMOxo3jJGU96VOMDAuT5hc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95082 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00223_.WMF 2c.jpg.exe 95082 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00223_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\zSTBjVUBymeiXFbYEO0-Xa3reXtST8y5A6H2jxNpmFM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95082 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00222_.WMF 2c.jpg.exe 95082 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00222_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fn8WQDojfpZ6j1Y2r3XDjnkHQu+WTA-o4AutulB5dp0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95098 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00221_.WMF 2c.jpg.exe 95098 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00221_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\sU9sswYz4m2E906TjBvjdWwtsAmXu-bxFxura-RU2SA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95098 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00212_.WMF 2c.jpg.exe 95098 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00212_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\0fYu3qUOlg9neYjizk7z+fcxLzzCEmvQEiYtixCboxQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95098 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00208_.WMF 2c.jpg.exe 95098 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00208_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\tdFnFbQ1xiWkBDeVaQRl-3M2Rnf9QfAi3dzg9BWOEsE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95098 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00200_.WMF 2c.jpg.exe 95098 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00200_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\vB8nOqqDa6BHEzz3UiBAJ15V4Zx3F1S37byYd4tAW5Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95098 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00199_.WMF 2c.jpg.exe 95098 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00199_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7c7wGBbLKxBd7q1NbWcx7ARCn6tW8LO3S1wau+EwBFs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95098 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00197_.WMF 2c.jpg.exe 95114 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00197_.WMF 2c.jpg.exe 95114 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00197_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\xeH8wC3fmhyFRg8RXJ-2W6QiZ0LYqTkubg7tlx6U0tk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95114 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00194_.WMF 2c.jpg.exe 95114 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00194_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\XwtZcfKCZFPpZOijZwndV1qU1TgKVp7kBIoUjPpFQNw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95114 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00192_.WMF 2c.jpg.exe 95114 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00192_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\f0Cpo2vhnFaxmsZ0aaDHJAlxQB0Dh7WpzyOh7L4ZBXQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95114 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00191_.WMF 2c.jpg.exe 95145 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00191_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CQW9KksdBMFozTEOcMr+nfWkXdVvUQNfzVfwsKt+yyw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95145 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00190_.WMF 2c.jpg.exe 95160 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00190_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\icJrx2JoB61MHnqHGKYkxawJEpfk3S1HHdu7ejtAmo4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95160 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00183_.WMF 2c.jpg.exe 95160 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00183_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ne6dVoHzi85NMBw4Q2-Ff6LD7NYHe9Fy0bQGZ0KLeTM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95160 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00177_.WMF 2c.jpg.exe 95160 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00177_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\iIMPS+aBqMX501gW1X8SZtUNli6Kpx1fm7DHdoNN8wM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95160 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00170_.WMF 2c.jpg.exe 95160 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00170_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ZqTO4qGDr76-dMnp6+X4oCGBukv+Fdu5MsGbCK723Cc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95160 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00168_.WMF 2c.jpg.exe 95160 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00168_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\N2BWhkC7gu7ZBEyLghL9tZ4bE-a-CZO4EQg0en2qd9A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95160 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00166_.WMF 2c.jpg.exe 95176 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00166_.WMF 2c.jpg.exe 95176 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00166_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\I00FrDJjZLu9cNCE0qxVXQDbLmbiHrAb-zbIIBZpzHw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95176 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00159_.WMF 2c.jpg.exe 95176 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00159_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\UZkPF0BtcBngCyggK9bFCRGCQk6bYb5kOi41I8xhVyg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95176 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00157_.WMF 2c.jpg.exe 95176 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00157_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TbuO9B70oXdq0QRieW-aMBqPBb-ZN-q9m0SYZjZAwJ4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95176 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00152_.WMF 2c.jpg.exe 95176 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00152_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FTAPux2LbmClYa7OmcaSrsXA8AX3aZmX8PGiFX9JmPI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95176 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00018_.WMF 2c.jpg.exe 95176 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00018_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VGO8Ivo0ABwqg16S0yCv9lS4Xd75UnSB2vdVsFGcq0E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95176 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00017_.WMF 2c.jpg.exe 95192 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00017_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kihYxtwsN27YMD+2xErE4m-7we-ITerk14wLyoQ1OIo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95192 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01565_.WMF 2c.jpg.exe 95192 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01565_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\4CaSqT5iYzENHzVt5KtPQnljIDRoK8c2JDnzqmDFfaI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95192 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01395_.WMF 2c.jpg.exe 95192 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01395_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2EhNn8QXOpCJoJmb0H+jMgq0AaS8d4LH869Oq7RGRMw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95192 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01394_.WMF 2c.jpg.exe 95192 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01394_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\nq34TJnhOal15kf5hmGb0RKQHvQb8KMbNkRdQF9V9QM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95192 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01041_.WMF 2c.jpg.exe 95192 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01041_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Xwh0OTOy2GZgVea3e+O19GkqKzK5iLSd8PlJr-rOUq0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95192 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01040_.WMF 2c.jpg.exe 95192 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01040_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wb1diPdKjW67Kj5BF5iY16RZSyV4Ddh8aaw1qdIBBhY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95192 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00712_.WMF 2c.jpg.exe 95207 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00712_.WMF 2c.jpg.exe 95207 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00712_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\dYzZqDqhjBNrzBUaWfIKtqu228s3j7-BdyoqxlV3aGg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95207 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00452_.WMF 2c.jpg.exe 95207 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00452_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\gasxr4yk2wW1+Xkl6OuqKEu8T41Jwznb5TN4bhUvWkc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95207 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00345_.WMF 2c.jpg.exe 95207 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00345_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\vLHhEHoP1VxzQxzJHrLmbrVHK5C63wSAqbaPxTvcWHQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95207 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00308_.WMF 2c.jpg.exe 95207 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00308_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CCuqw2SivQJ5fdCciMVwaObGw4GeN-f6XvZpV1diuPk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95207 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00298_.WMF 2c.jpg.exe 95207 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00298_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BLTpOzI6GEwybgehuL2t0cYJTfVAY4B+tlsYoN+UJ88=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95207 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00286_.WMF 2c.jpg.exe 95207 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00286_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\L00OdPgEngXSxr+4s10-7NsrDDEu4vVzUSFrSh9HQkg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95207 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00268_.WMF 2c.jpg.exe 95207 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00268_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\1bHqQWtN48sIBO2BkEbBpKAQsmo7WrpgElHz+QsUKko=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95207 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00260_.WMF 2c.jpg.exe 95223 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00260_.WMF 2c.jpg.exe 95223 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00260_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\f6S+qJHvsBl4DMkKWGPh4Dd2L2k5XGbfSM+OHP+TCok=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95223 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00256_.WMF 2c.jpg.exe 95223 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00256_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J4WqGEhB3dT0bbKeVqEnUbUdK3-dsuEjPzaeopdMv9U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95223 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\RECYCLE.WMF 2c.jpg.exe 95223 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\RECYCLE.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ICtB4cl2BCj4zkvITnnOKUwa5HP5HSoLSC6KTOW84ek=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95223 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\RE00006_.WMF 2c.jpg.exe 95223 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\RE00006_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6CjGXUYsyhL6adHxfn+ujrF1qyK9ayoYOQ9Hx8WgsY8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95223 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSWAVY.WMF 2c.jpg.exe 95223 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSWAVY.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fklR4j2upT+0AR2ro5v+numwI3SKLE3moValblsK1lI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95223 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSSKETSM.WMF 2c.jpg.exe 95223 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSSKETSM.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PBSBArb3THHX1pJisVymDgIvW8ZiSVorJyvpFbMj19I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95223 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSSKETLG.WMF 2c.jpg.exe 95316 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSSKETLG.WMF 2c.jpg.exe 95316 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSSKETLG.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\iZdZGfe0pUimPVBPRiKmWcBCbKeq-vs4ryZNqbTLlog=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95316 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSRETRO.WMF 2c.jpg.exe 95316 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSRETRO.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\oNomAGS3RtI6Ad1rEQIvSBWRN-M5u33KNIorO8v33ZQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95316 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PRRTINST.WMF 2c.jpg.exe 95348 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PRRTINST.WMF 2c.jpg.exe 95348 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PRRTINST.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\tg5Aa-nm0zGtq9pBrpjoKFsONu5s-U0atIg1af+DZHs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95348 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PRRT.WMF 2c.jpg.exe 95348 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PRRT.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CzRfUCdurDQqYlI4lXj1wg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 95348 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03425I.JPG 2c.jpg.exe 95363 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03425I.JPG 2c.jpg.exe 95363 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03425I.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\m1dnfNYsnevTRsaaoptGXPALlVDUgM4L-POpNnu1LT0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95363 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03380I.JPG 2c.jpg.exe 95363 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03380I.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WowlfHTp+wTBGtdxVBfLUgkJui1WQLdPUD+qEpu+NQo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95363 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03379I.JPG 2c.jpg.exe 95363 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03379I.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2+QWEqP9-vK3ZLngNaByUYKUhie3Cs4xbMa7c33tRII=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95363 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03224I.JPG 2c.jpg.exe 95363 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03224I.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ZtUwDTIYK85voUp2wsQRCAx1DJEpqEBjzXTnrbC1fmY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95363 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03205I.JPG 2c.jpg.exe 95363 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03205I.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2kPcbLzth-iBl0ck6RSLMKGI50WltFSDwW+zBi2PFho=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95363 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03143I.JPG 2c.jpg.exe 95379 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03143I.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\5BCPwyt3o0uny2ONzUDFpGLFCpIykiDIvdZ0+vgQ69U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95379 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03041I.JPG 2c.jpg.exe 95379 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03041I.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GUPaRe6rAQA0JdxkZ2mqXcYA65nCsJ4Gky5FJ49T878=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95379 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03014_.GIF 2c.jpg.exe 95379 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03014_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\rqQ-sXmZSCLcwRK7XZcEvxzM8RDR6nWogFYz9LrLmI0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95379 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03012U.BMP 2c.jpg.exe 95379 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03012U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HOWQpxtwNI3F7CYuUVO2D+bN5UwFQMWxq7XI-w33zOE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95379 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03011U.BMP 2c.jpg.exe 95379 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03011U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\KX58Bowqt7yyntClsuFKXjvo+fmNIFwDPvmfrSe9T1I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95379 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02897J.JPG 2c.jpg.exe 95379 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02897J.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JGChbp16+w7zDxFF8HxFLGVFANfT1T1ios30pDrhoCo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95379 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02845G.GIF 2c.jpg.exe 95394 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02845G.GIF 2c.jpg.exe 95394 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02845G.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Y9CfILTKd5go+lufwQ637QLygJOeLHEzKph5msJD1KQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95394 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02829J.JPG 2c.jpg.exe 95394 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02829J.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\yNIfA0M+6wU7Ll86iVaTs2kj4w91IewBlSeMxpiqJ3g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95394 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02810J.JPG 2c.jpg.exe 95394 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02810J.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J2HeldaoVDiUC7u83zQCJx+0XI7g5qEGcFTDxKSNOTE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95394 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02759J.JPG 2c.jpg.exe 95394 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02759J.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kj8pTX2PJCIFjE7okd5S24KykRvkPoq6Go0RaFRF0rA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95394 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02758U.BMP 2c.jpg.exe 95410 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02758U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\U4QXJaFleE88ly0u1zzHzYQa91bu96D5+4lr5CZkVOQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95410 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02757U.BMP 2c.jpg.exe 95410 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02757U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\KhLwB9-o+d-v00a5A9hRQDAhCA-w+itvK8qsaRQCcQY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95410 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02756U.BMP 2c.jpg.exe 95410 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02756U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-J6CAzrcYjSasouKskVatIQzrXPu6C9JXdVXToftTzk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95410 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02755U.BMP 2c.jpg.exe 95410 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02755U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\rBa74nehJB3ZZh7rp8hvh1xHElw0CxTEGLnS45hwxZw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95426 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02754U.BMP 2c.jpg.exe 95426 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02754U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WYtb3YgLRYm3noFuQGbL5D603QYlPXAW6BSoPgaL9W0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95426 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02753U.BMP 2c.jpg.exe 95426 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02753U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ZchEJLt3RoW2+eqItIIzihdVzpVOB9OrnNQMXX7qS78=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95426 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02752U.BMP 2c.jpg.exe 95426 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02752U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\toTi+hu16c0HVlp0C3W6iGae-kpDbL-SskfTEhLZ+bY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95426 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02752G.GIF 2c.jpg.exe 95426 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02752G.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\0dRMHDrOYiuCo-svQClE0AiTldc7MerUXUY1V8AAaTY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95426 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02750U.BMP 2c.jpg.exe 95441 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02750U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7ofeFm-JKxQ5qE9GumOzxGJ0nejgVz8o3WhLL4gxGRE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95441 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02750G.GIF 2c.jpg.exe 95441 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02750G.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NsQ6dRJQNaBAYR-mSFEJqCqaDhCI0Hi6nDagm2P5UyQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95441 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02749U.BMP 2c.jpg.exe 95441 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02749U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\icAkj01vUre4oNZJgCgxnRzTnqnijeUXsrSZ7zsMZJM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95441 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02749G.GIF 2c.jpg.exe 95441 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02749G.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\0MeBpSEoycvNq1UnidFqXYPyd8pYcQJc8SJSFtgIAQc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95441 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02748U.BMP 2c.jpg.exe 95441 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02748U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OzkOVRJSGnoYNFn08SLmuLAfpMYdQqa6+S9nrLWfshg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95441 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02748G.GIF 2c.jpg.exe 95441 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02748G.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\z1-+lfjQgJRalI4WL0Pkp1pqdzlqpGTljAol2+X20NE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95457 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02746U.BMP 2c.jpg.exe 95457 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02746U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\rXSNCHxW3A+P2nOPPx3Ed-xAm9guQoE1YZyjCgpVNm8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95457 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02746G.GIF 2c.jpg.exe 95457 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02746G.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Z1KLE32e3Q2YeAlq6hCw9HOkiJt5JcQAmne-EGpzafE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95457 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02743G.GIF 2c.jpg.exe 95457 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02743G.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WM67VxPUwtSywPKpAu7xHnEByHsCkVAS613ZJu4a38c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95457 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02742U.BMP 2c.jpg.exe 95457 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02742U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\a7gXOCIxbZTK67yaV4gwZ+8HJNgZ2UJI6IaSkamHkyc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95457 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02742G.GIF 2c.jpg.exe 95457 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02742G.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Nh9YWSYxHmEzVy67XsnLacvXcMB+kpfUfnmclmiujq4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95457 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02740U.BMP 2c.jpg.exe 95472 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02740U.BMP 2c.jpg.exe 95472 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02740U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NX5Ea0bCiTIyqZFAIt9iKZQLfAlyQvARYzbXjS2B-ZU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95472 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02740G.GIF 2c.jpg.exe 95472 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02740G.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\+nmb-Ijeypm3k1Yt9sKsXmrPg8u29-17hMa0QTL0NAs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95472 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02738U.BMP 2c.jpg.exe 95472 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02738U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\15tIWR8jxzj1f5e5ERI0DCa9BvY6j9D3-CAoKUFLhq0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95472 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02736U.BMP 2c.jpg.exe 95472 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02736U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BTFxIMAptGPn4jPI0fdF6zwD-OoClTYcMTgQ8+3kNLs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95472 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02736G.GIF 2c.jpg.exe 95472 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02736G.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Z0HRQTk2lArGy0ASYKZtTREV2pIWTryJJORkimsRxLQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95472 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02567J.JPG 2c.jpg.exe 95488 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02567J.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cWJA-pparr4s47-CA3lC6s1rTL-2blPJmwyj2HansnU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95488 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02503U.BMP 2c.jpg.exe 95488 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02503U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lludm9IrOR-kA+TRGN7vjbhPMnc0T7Y+sT7y0WH591g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95488 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02470U.BMP 2c.jpg.exe 95488 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02470U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lVfy5l3tMWrzgieaMw-vPy3rH5BHAMo-qIY8DpMN9+Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95488 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02466U.BMP 2c.jpg.exe 95488 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02466U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7efkHVJcG2OtTMcIHP-sYuUvQhaurtAaLh7hr2qvg2Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95488 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02417U.BMP 2c.jpg.exe 95488 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02417U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\975cDfV-nJ01kDVUmgg40vW5BYc6N33oNfAgMUgNKEA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95488 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02412K.JPG 2c.jpg.exe 95488 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02412K.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\pE3gF8Hw5dqw++rM10VrEwPvUTuzBu4iFPxFpY+bNII=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95504 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02398U.BMP 2c.jpg.exe 95504 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02398U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\1LPpXvtAKLza+PVTyAaZUvsUYtiaYWkZzwnruu8tIIQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95504 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02291U.BMP 2c.jpg.exe 95504 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02291U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\V7Gw20qxicPlGit3ql-LTTQUJ+1EENTnHF-d1Q3RLvU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95504 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02223U.BMP 2c.jpg.exe 95504 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02223U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ddEbump1JLoe6ogMgf0b1-G2pmjgRQ-91JsUn72MPq0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95504 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02208U.BMP 2c.jpg.exe 95504 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02208U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ccnFyTmV882Up3oxKP0XQ63CsMAMMrF6v9Qus1nH4HI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95504 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02074U.BMP 2c.jpg.exe 95504 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02074U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VWbdsZQoQ1gkNNx7APFUWxQkgD3sgi3B01WFtNeHRsY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95519 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02071U.BMP 2c.jpg.exe 95519 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02071U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\32TNA1z8E7OxmzsRjMmuKOBg6f3ISFQkA6aQD8HOPrU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95519 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02069J.JPG 2c.jpg.exe 95519 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02069J.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\27jPoBOp-LzoRa3YsUYaid612ZKTLx7AWfRiVO5HpQg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95519 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02062U.BMP 2c.jpg.exe 95519 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02062U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\oCRB5P4OBLiZgCBQzqfXA5G98hNPOMVa4rVrsZTYd-M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95519 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02058U.BMP 2c.jpg.exe 95519 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02058U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CP9FIoyqRYNuGRMXl4Gu+wanBnac0cisJjeiEi9JbNU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95519 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02053J.JPG 2c.jpg.exe 95535 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02053J.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\bOKGMdgkvS-wOKK0M6wC2169HZJOCBwOTl6YKpMQWXM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95535 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02040U.BMP 2c.jpg.exe 95535 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02040U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\xA3gLbplGptYAZTsAfjvliLXxg0VNz8nrXp5j7xYJmw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95535 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02039U.BMP 2c.jpg.exe 95535 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02039U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\sRDcXTBqFK0KuPg8IpWV5VUwswxrr5SkGpZWx5FAJEI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95535 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02028K.JPG 2c.jpg.exe 95535 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02028K.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\iwul0vRue-OrT122xBESE6+j1Sd5ZsF5F27Cy6f9Kx4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95535 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01931J.JPG 2c.jpg.exe 95535 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01931J.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Hsrz9NUsDLtCrh6VbYFXgdUkMAuuPXWuYGtF10Q7uZc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95535 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01607U.BMP 2c.jpg.exe 95535 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01607U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\vMeWBINw7fmRCq2IkIpEu5G+Rh5JtVZtxhOwZ6xZdBQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95535 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01562U.BMP 2c.jpg.exe 95550 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01562U.BMP 2c.jpg.exe 95550 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01562U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MdfHDIno22ZsBQpavN9l3gVJ3E+CUdfQBcqxDVeey7Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95550 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01478U.BMP 2c.jpg.exe 95550 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01478U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\dmYCGSebqj75LThxhCo94juLL7MB4kenvY+WgJlU7Eo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95550 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01332U.BMP 2c.jpg.exe 95550 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01332U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AFROjeE4OWk-qi6y2rEz15SCpx6H8J7qx3+Q0fjvEbM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95550 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01265U.BMP 2c.jpg.exe 95550 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01265U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ZvrcOMizMEleL6GOAMphCRJcxy87mqLATReRF11BQUA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95550 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01255G.GIF 2c.jpg.exe 95550 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01255G.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\9JK-T-cURxwaBmL4TYVN99XAOaPP-w0K+jWCx5GH+2o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95550 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01247U.BMP 2c.jpg.exe 95566 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01247U.BMP 2c.jpg.exe 95566 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01247U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\nZqvuJsR6LGlas-S5YVYSWR9jMU9J3PtvRac5UjXvPI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95566 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01239K.JPG 2c.jpg.exe 95582 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01239K.JPG 2c.jpg.exe 95582 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01239K.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\LLpx3X-KtnCLRg304yiulgRBY7wpqBFKbmZaNpHY59g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95582 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01236U.BMP 2c.jpg.exe 95597 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01236U.BMP 2c.jpg.exe 95597 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01236U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\dbQXyYRGc7yNPfQ2lO7zunlcAeBX+kQtGSigNWDIne8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95597 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01235U.BMP 2c.jpg.exe 95597 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01235U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\T3J--wY0MjsDPXRDM6MiRFR0SbucMp+uJxuM28VHH+o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95597 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01221K.JPG 2c.jpg.exe 95597 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01221K.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\gxpA-1u5q9bukNgqPEENHx8j4UsMZ8qSzmez7csW8k4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95597 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01213K.JPG 2c.jpg.exe 95597 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01213K.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IgzWTilSBIYnglPn5ynQBLE-mGA491P3ZnfYp1z-Eik=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95613 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01179J.JPG 2c.jpg.exe 95613 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01179J.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PQPmwsfgGxruk4RszkRkxhqINEB2ImkCDOtZuQSmX8U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95613 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01046J.JPG 2c.jpg.exe 95613 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01046J.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\XX4QcpDOKmfH2qZ1zlAI2-EtrkDDOx4KyZYjTHxT3C0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95613 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01035U.BMP 2c.jpg.exe 95613 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01035U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\E2Wg9wXm3pH9WhGaUdlEXgPy8bgfvLsDiPiFkGx3ZJU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95613 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH00780U.BMP 2c.jpg.exe 95613 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH00780U.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\O6JecYO4Wn-o+0sfIt5s2tqgLo470-0knuN43cvTKGM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95613 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH00601G.GIF 2c.jpg.exe 95613 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH00601G.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\KXLeTUUpVWkDY9s8NpO4ROr9+mufnZtIgqEQfnrdN6I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95613 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE06450_.WMF 2c.jpg.exe 95628 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE06450_.WMF 2c.jpg.exe 95628 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE06450_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\9YE0tHWXMBf9BUjrBDaKUF+qL-1HUSinDwlCYppHdyY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95628 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE06049_.WMF 2c.jpg.exe 95644 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE06049_.WMF 2c.jpg.exe 95644 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE06049_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\tpUvCHkKjg2MSs9NWw0ubOYLaK-er5zy0P8vW0-pbNw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95644 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05930_.WMF 2c.jpg.exe 95660 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05930_.WMF 2c.jpg.exe 95660 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05930_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\KzdgCtEmuYRS3MX6NHVJdiHqs+qUR3t3IP5u0NyF2uY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95660 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05870_.WMF 2c.jpg.exe 95660 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05870_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\XniR7h6l9ke6+2Vmy5n4D2+O+2WLG8qpobiEUPXfM8c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95660 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05869_.WMF 2c.jpg.exe 95675 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05869_.WMF 2c.jpg.exe 95675 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05869_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cm8bKWAeGA7GOmFvp7VaBCAhYSuu5+bylnX9IRDVpNg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95675 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05710_.WMF 2c.jpg.exe 95706 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05710_.WMF 2c.jpg.exe 95706 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05710_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\61tV04+M44e9S+sPJjMTJzaEMUV1U7XYLtqyCLZBukI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95706 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05665_.WMF 2c.jpg.exe 95722 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05665_.WMF 2c.jpg.exe 95722 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05665_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\R9cb1rc0eyT3TV059vKzXTtcdUnZ7czmhkpEkt41Aso=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95722 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE04050_.WMF 2c.jpg.exe 95738 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE04050_.WMF 2c.jpg.exe 95738 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE04050_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6WGrFFFWJAP9znW4wTw1Gr4Dl1n+82ScoxtfpZwMDS0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95738 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03795_.WMF 2c.jpg.exe 95738 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03795_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8cocO-05x-zG6OTcGVenQ+VH6ddj4Sa3efkRXbfDIIY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95753 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03731_.WMF 2c.jpg.exe 95753 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03731_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IqUI1Yu1qmuxHRFfFcgBAbfZPu2MXe5+lxTUUvvAqk8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95753 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03668_.WMF 2c.jpg.exe 95769 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03668_.WMF 2c.jpg.exe 95784 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03668_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\liPIl1Z1IEqhmiT24pxRBrgDjRbAwq9sBwbtV7rUFS0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95784 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03513_.WMF 2c.jpg.exe 95784 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03513_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\yJv8c1lfGRIoppCqS-3j9qD+Y-+HdwtIRBCFQvAY-j0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95784 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03470_.WMF 2c.jpg.exe 95784 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03470_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\dijXhgXiu1yzd9BofGsXhzm8Ab23ASnQJpK9a8IlWz8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95784 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03466_.WMF 2c.jpg.exe 95847 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03466_.WMF 2c.jpg.exe 95847 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03466_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-bgwrWjBFbEDcNC-pz71Oni1aQwILYUvVxEzLG8E7KY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95847 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03464_.WMF 2c.jpg.exe 95862 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03464_.WMF 2c.jpg.exe 95862 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03464_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7WLTF4mE2aLmVKJ4tpV1Nqklzcc1P35YMd6e83CBGCA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95862 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03459_.WMF 2c.jpg.exe 95878 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03459_.WMF 2c.jpg.exe 95878 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03459_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\UBfb9NR7WmoyjV3wPTsQsqMsuCxRvnhphxdeFyrmLLU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95878 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03453_.WMF 2c.jpg.exe 95894 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03453_.WMF 2c.jpg.exe 95894 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03453_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qYOt5u98vQGsZv-3j6Tee52HOgIfhB6ndFwQwV+Dvc8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95894 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03451_.WMF 2c.jpg.exe 95909 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03451_.WMF 2c.jpg.exe 95925 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03451_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7+7+vr1RXkhL3SyxtJYB6KgyU6nhkQJa9-DbVJuTbcc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95925 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03339_.WMF 2c.jpg.exe 95925 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03339_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\+oHIjx0hL6gX5DUzkZMf+ou6+0sJOk05tJPByG4ySjk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95925 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03331_.WMF 2c.jpg.exe 95956 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03331_.WMF 2c.jpg.exe 95956 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03331_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\h+JibbBQQACjsq5gLhx94yEwUPBQl+4K19wXn3sYzlk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95956 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03257_.WMF 2c.jpg.exe 95972 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03257_.WMF 2c.jpg.exe 95972 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03257_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\YKTtlhfyOEDVukBGQj54wK6pNjtyC7tElp9My5FjrOY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95972 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03241_.WMF 2c.jpg.exe 95987 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03241_.WMF 2c.jpg.exe 95987 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03241_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SydHkfKDmgfmE4mnLMCBMGCYks+vadx6BdgkQWzP7ts=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95987 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03236_.WMF 2c.jpg.exe 95987 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03236_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Xv-XAwbsXHOdmTd9Yx4tF4N61EuQUpIfJ60zf4ktULo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95987 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02957_.WMF 2c.jpg.exe 95987 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02957_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\1GHbHY2rHqW6B8nabE8T719dJWVq9+yaQNK15LeLtU4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 95987 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02950_.WMF 2c.jpg.exe 96003 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02950_.WMF 2c.jpg.exe 96003 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02950_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\pEsZGK5po++ClorDrJPeGAnDm-SrxR5s-q45qJErXXQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96003 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02522_.WMF 2c.jpg.exe 96018 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02522_.WMF 2c.jpg.exe 96018 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02522_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\uHXSyw2lx7C74GCC2ml8vdGT9K9xGqo71sh2DyiKbkQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96034 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02369_.WMF 2c.jpg.exe 96034 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02369_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\iCvGxUGF2E16Etff6czj4Vdn7lGM0deojxQ9EblOZLA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96034 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02296_.WMF 2c.jpg.exe 96050 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02296_.WMF 2c.jpg.exe 96050 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02296_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cPBCWzdXMP9Lg5XNsiGbdQWqcYtiLadqpZFCTku3py4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96050 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02293_.WMF 2c.jpg.exe 96065 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02293_.WMF 2c.jpg.exe 96065 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02293_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BWGB-5rCXt4xxeK5dr8qnNptqQguaW1zPTARR0gtHnA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96065 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02288_.WMF 2c.jpg.exe 96081 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02288_.WMF 2c.jpg.exe 96081 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02288_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HYbC+XSsZfKh1YCKSqp2qzwNxpatVRk+LYtk5DoiFEA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96081 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02287_.WMF 2c.jpg.exe 96096 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02287_.WMF 2c.jpg.exe 96096 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02287_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\u9Me6fUNRPmAg7aynRIeJkzagpe+a00jCBvbWa1Ixms=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96096 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02285_.WMF 2c.jpg.exe 96112 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02285_.WMF 2c.jpg.exe 96112 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02285_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IHLmPuKGPSTtL7QIS52ziKZtEmu72xnq0KL+HdtMU-M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96112 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02282_.WMF 2c.jpg.exe 96128 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02282_.WMF 2c.jpg.exe 96128 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02282_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-dcQZcXAg84nF3BAjrxJ94PsI8HwyKeLuca3qcy+t7A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96128 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02280_.WMF 2c.jpg.exe 96143 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02280_.WMF 2c.jpg.exe 96143 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02280_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\1A0WbnhefAcwI7J+xoKyQ+ygAroKOQ6IK8p47J7LyZs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96143 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02278_.WMF 2c.jpg.exe 96143 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02278_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\uBDHzFFElusL+38KbSMKAPYgBlVxUy7hPoUkxwrzKj8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96143 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02270_.WMF 2c.jpg.exe 96143 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02270_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HXaHl0GAV7YO6yYQT9pK2AjxW6MLJU1HH2ErGAxZiXw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96143 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02267_.WMF 2c.jpg.exe 96159 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02267_.WMF 2c.jpg.exe 96159 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02267_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\QUss8q32QwFkVYvljE9UQVbHWLeZjD74Z6DcV-+M2Eo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96159 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02265_.WMF 2c.jpg.exe 96190 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02265_.WMF 2c.jpg.exe 96190 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02265_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\rco07h-TY27abEm9glYON3y3+5mgWVCij9G3uRT69gQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96190 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02263_.WMF 2c.jpg.exe 96190 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02263_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Q4sb+LcTnyA7Nii0GtXBIIfzjCYo8orJZfxeNuEV9PU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96190 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02262_.WMF 2c.jpg.exe 96206 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02262_.WMF 2c.jpg.exe 96206 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02262_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jkKSpgryEg9rdjyO6KuZb02yeWx-n93YY4Er00KwGX0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96206 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02169_.WMF 2c.jpg.exe 96221 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02169_.WMF 2c.jpg.exe 96221 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02169_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TRxZUwZWMfl4DEbT0OxabktKcuADrNRZkxic7wnZVVE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96221 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02120_.WMF 2c.jpg.exe 96252 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02120_.WMF 2c.jpg.exe 96252 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02120_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUGGmlnXn2aVU8pb+VP9L-5ph32OoJAij5LQtLYVk+g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96252 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01797_.WMF 2c.jpg.exe 96268 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01797_.WMF 2c.jpg.exe 96268 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01797_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Hmg6FZvCI6IErOrtaZ0-FM0tOziFfwd1UPqx8Izd9sA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96268 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01661_.WMF 2c.jpg.exe 96268 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01661_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qcmTcocOKNVV-DxoiD7rXhGUkhxiAVLrsJyiv4AQcY8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96268 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01191_.WMF 2c.jpg.exe 96299 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01191_.WMF 2c.jpg.exe 96299 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01191_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\o39Zmox5Fq-LIkmR1IFYHhlVrpjqLxZHALRUEuQFKfM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96299 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01172_.WMF 2c.jpg.exe 96299 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01172_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OgJjbVgsWqvnSuBfw9wrrtD9AnLiI7zwfIgE3SoEkjc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96299 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01160_.WMF 2c.jpg.exe 96315 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01160_.WMF 2c.jpg.exe 96315 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01160_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kmtC9PDuQWpvanTaZCNW6pxSLC9C+G3B3eCGBkdPLyg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96315 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00998_.WMF 2c.jpg.exe 96330 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00998_.WMF 2c.jpg.exe 96330 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00998_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DsvIQarc6Wey4+x7eNPXFtmTzIp9iPY6iJRa-vrf4+s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96330 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00934_.WMF 2c.jpg.exe 96330 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00934_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BUhBe6Edt7oRjMZaiixur+Tz+F-Q-b5WcvIQZ9U4d48=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96330 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00898_.WMF 2c.jpg.exe 96346 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00898_.WMF 2c.jpg.exe 96346 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00898_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\H2KTJaMpWWjIIWhzS+pN4uymc6vpUCxr2NSfCzhpm5I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96346 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00833_.WMF 2c.jpg.exe 96362 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00833_.WMF 2c.jpg.exe 96362 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00833_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\acxMdKkBkMvg8-0gNn1Y+UgNclmiB95hVh3sXIqKgLM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96362 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00737_.WMF 2c.jpg.exe 96440 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00737_.WMF 2c.jpg.exe 96440 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00737_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\swZXLH-542IKT-a7TpMk8hT1zT+iomLwrxDGJonsUFk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96440 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00726_.WMF 2c.jpg.exe 96486 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00726_.WMF 2c.jpg.exe 96486 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00726_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\KkhhGFPpyYtN2CsokwN+u97cejh8+GYcIAH1lMzW6Bs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96486 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00723_.WMF 2c.jpg.exe 96518 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00723_.WMF 2c.jpg.exe 96518 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00723_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qHanju6oshADoTUTuVyd-Jm2HfirYboDiHuxtTjqm98=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96518 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00720_.WMF 2c.jpg.exe 96533 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00720_.WMF 2c.jpg.exe 96533 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00720_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fwo0bVqwwpWBuXtRdAOelutOZad6lvolW6zEgulgT-A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96533 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00693_.WMF 2c.jpg.exe 96549 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00693_.WMF 2c.jpg.exe 96549 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00693_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\bF7pdKFnKgqk9SJNNop8Njw9fQjFYrvksJloyZlbkTU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96549 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00686_.WMF 2c.jpg.exe 96549 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00686_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\waY7hJjKrfowQGChpJuugZJQTP68NGg08bt0+zliogM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96549 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00685_.WMF 2c.jpg.exe 96564 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00685_.WMF 2c.jpg.exe 96564 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00685_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8sBh6FOb++CrA-JAmvahlWevU+AAlTF2NRbqhg9sofA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96564 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00668_.WMF 2c.jpg.exe 96564 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00668_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\tgD-0Nt5F+adD0-wdKQ+6QtYR93Kv7c9iGlVPIl9LgE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96564 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00640_.WMF 2c.jpg.exe 96596 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00640_.WMF 2c.jpg.exe 96596 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00640_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fGutogxDOGha2x9x9MrYoH6qkOewgktPxWEL8qXxk+Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96596 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00633_.WMF 2c.jpg.exe 96611 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00633_.WMF 2c.jpg.exe 96611 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00633_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8OXu-Rcpz9bXoTsNPDbond6TT8JO03BwZrsoAgm7s1Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96611 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00608_.WMF 2c.jpg.exe 96611 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00608_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\hKClBpsFHYDkuOzv1Fu2EAYTz+DQrOHzr-uO4vMc9+Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96611 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00578_.WMF 2c.jpg.exe 96627 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00578_.WMF 2c.jpg.exe 96627 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00578_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ylbR66gaKv8TLlngz1aRIHPPCa2iFzgwKq3Fvjg26ek=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96627 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00563_.WMF 2c.jpg.exe 96642 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00563_.WMF 2c.jpg.exe 96658 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00563_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AblR+i9bT7pD9VFkM8nTIxAJbDM56tn5HfNCaO5DyzE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96658 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00559_.WMF 2c.jpg.exe 96658 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00559_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cp385VMNtwMG+LPumDN5cbVIAvcUAUDTKG987vqgNaM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96658 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00555_.WMF 2c.jpg.exe 96674 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00555_.WMF 2c.jpg.exe 96674 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00555_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WDWmcgWF+qY66aAQDjjDvLXZnlM2E2RuXP9X4JMN5HY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96674 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00542_.WMF 2c.jpg.exe 96689 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00542_.WMF 2c.jpg.exe 96689 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00542_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jeSXVMPxhRDHRC-feChFtR8qXm542PjvDauLd4G1PMs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96689 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00531_.WMF 2c.jpg.exe 96705 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00531_.WMF 2c.jpg.exe 96705 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00531_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\xCnAc5UTgwtAtVJxuhRCxcKarUr4zbASsPLNvmiKIeg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96705 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00489_.WMF 2c.jpg.exe 96705 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00489_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\b6MSRZq9Loc4Xj9nEB4nvaL3rXnLrAKpdRSEPomjIRA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96705 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00485_.WMF 2c.jpg.exe 96720 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00485_.WMF 2c.jpg.exe 96720 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00485_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\+yjGEhZ4eYb3dFbejBWE7FHyXsd+0sthdgCi4dYvOzM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96720 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00478_.WMF 2c.jpg.exe 96736 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00478_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\amrtJK0OMPSq21JSwLoQ2jBgqnOjaTR5bcVDGHF8orI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96736 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00468_.WMF 2c.jpg.exe 96736 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00468_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OHU0ZnW1G3STJtbh49VTI6fPbkBcCST07AowoKOhIlA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96736 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00272_.WMF 2c.jpg.exe 96736 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00272_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WoO6CWlzB+2VQRjq958jpLWY8Fugwh9AuXF5V99XzAY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96736 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00231_.WMF 2c.jpg.exe 96752 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00231_.WMF 2c.jpg.exe 96752 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00231_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\dG868umQmdh6EEXNb4u4xqJSUPc1M5ySNpesgVAEjaA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96752 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00052_.WMF 2c.jpg.exe 96767 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00052_.WMF 2c.jpg.exe 96767 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00052_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\YLcakJDWk+X1zMTsq2CtBclQgSzPOrvWq0JhZcFJOG8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96767 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00050_.WMF 2c.jpg.exe 96767 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00050_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2jNFfGOVZTREzkGnOu0vunxDW3CchW3Aq1QQCZ84jBw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96767 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00049_.WMF 2c.jpg.exe 96783 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00049_.WMF 2c.jpg.exe 96783 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00049_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BtFJhITnLkq1CCNSrZtCuC94l37FPv9jZ293+nCEW8k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96783 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00034_.WMF 2c.jpg.exe 96814 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00034_.WMF 2c.jpg.exe 96814 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00034_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wZZxNk302KTZ3ZhU-CRSFX2fmnN1oRo1yEry+DReI9Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96814 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00014_.WMF 2c.jpg.exe 96814 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00014_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\vjrLccwZOwov7SoMTzuaT75KL4UYN6Oxxi60WG3jp7s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96814 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00013_.WMF 2c.jpg.exe 96830 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00013_.WMF 2c.jpg.exe 96830 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00013_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7kMgZYhoXOdCd2U7k1v81MsHRq2ujICqlZqk-xr-ibg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96830 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02453_.WMF 2c.jpg.exe 96830 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02453_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OXRi04cftqUcd7gBlRFaI7ywJCUNXCei66Shsm-rghI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96830 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02451_.WMF 2c.jpg.exe 96845 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02451_.WMF 2c.jpg.exe 96845 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02451_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\63GmiIxIv9qGAgg5ybw7Xlp8pNTl5pcyI9N+h-GzEj0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96845 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02450_.WMF 2c.jpg.exe 96861 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02450_.WMF 2c.jpg.exe 96861 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02450_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\dW9TQ3J-+xF6VwV3zxLWTkyEkQX66a4JJG8OAcdE8iQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96861 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02448_.WMF 2c.jpg.exe 96876 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02448_.WMF 2c.jpg.exe 96876 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02448_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\H1LhM52yxBrJHzmH9Hdun2S6uHQZ0vxui0XuuT1u1Zc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96876 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02446_.WMF 2c.jpg.exe 96876 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02446_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\R75Gh5+FMXVzTAw1msJtB7DUyVkxD-e9+L2fTTyMJyw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96876 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02444_.WMF 2c.jpg.exe 96876 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02444_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\hjBM6-OSc7Dy9eFqmyPhlXp2Wj-9F6qLqFYogyOTQsU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96876 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02443_.WMF 2c.jpg.exe 96892 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02443_.WMF 2c.jpg.exe 96892 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02443_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\1QWMG8pZvHd6-fEG2nTbDRfpiPbA+yHuc4BcoVLT9nw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96892 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02441_.WMF 2c.jpg.exe 96892 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02441_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2b0HX0fFyVKoSZRYJaX-WgYjBvjpguOtbY5Vgopt6tU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96892 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02439_.WMF 2c.jpg.exe 96923 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02439_.WMF 2c.jpg.exe 96923 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02439_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FRQhPXzIi1oJZSRtA8Vo2cq7lJDgt2-0HBsYcRPmNrY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96923 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02435_.WMF 2c.jpg.exe 96923 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02435_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Tdr4Tu5RiD3QvA4+rc6fhas9izjco6XiJvLnKiGGeHg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96923 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02431_.WMF 2c.jpg.exe 96939 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02431_.WMF 2c.jpg.exe 96939 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02431_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\oh636lBaqThIZeploSPajAIuRG6zbwRG-sMahFY-XBU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96939 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02426_.WMF 2c.jpg.exe 96954 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02426_.WMF 2c.jpg.exe 96954 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02426_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fLtIsftDv0Gmo1PuVvoFbyeXpJJ9Fe46p97A+A+9YbY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96954 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02424_.WMF 2c.jpg.exe 96970 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02424_.WMF 2c.jpg.exe 96970 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02424_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\N1hadilh1povwNlEakgmMjzJOdH1XLBAm1B8raxngV0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96970 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02423_.WMF 2c.jpg.exe 96986 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02423_.WMF 2c.jpg.exe 96986 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02423_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Wj2LkcxQptqRY9pWCA92h5OMkEMDZY8emZeFAn467XM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96986 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02417_.WMF 2c.jpg.exe 96986 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02417_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\4h5DRhBaxQPGdKNlyHwNODwJAvtT99ZaBe3lit0u6Ig=.0335F33673543D548A83.crypted000007 2c.jpg.exe 96986 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02413_.WMF 2c.jpg.exe 97001 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02413_.WMF 2c.jpg.exe 97001 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02413_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ogZWk7RQNYkX0zwYEuTawTNIznPKIGRNTuBUaXeT2Es=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97001 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02407_.WMF 2c.jpg.exe 97017 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02407_.WMF 2c.jpg.exe 97017 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02407_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AfDDOUAorzLAFRHbM+irKbw6+Rlq4bnxv7qpzusLBnE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97017 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02405_.WMF 2c.jpg.exe 97032 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02405_.WMF 2c.jpg.exe 97032 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02405_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\+Dh0yvr8ufkcHgjocjctRPkoCn1xR9m6H+sLOoEIs7k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97048 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02404_.WMF 2c.jpg.exe 97048 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02404_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Xe5AF0uHrHtoZ8o4VC8To1P76FIprIXymDetYwkuBL0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97048 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02400_.WMF 2c.jpg.exe 97064 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02400_.WMF 2c.jpg.exe 97064 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02400_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\i0txiINBEMuqinQyrB0aj+CnyB5AzfHQniaCHKTTKaU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97064 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02398_.WMF 2c.jpg.exe 97064 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02398_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\eh2hf1kFsK0j64tmEv3KmjJjU8ktfBpCo4mweJva+ic=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97079 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02390_.WMF 2c.jpg.exe 97079 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02390_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\61UYpqtY4In3nE2QQjjHNNftzRY9nNraT+YA6xV-mI4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97079 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02389_.WMF 2c.jpg.exe 97095 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02389_.WMF 2c.jpg.exe 97095 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02389_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-mbnQVjssizxX28W0oPJGHlu-4x7nL4L9l4Zz+39b3c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97095 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02388_.WMF 2c.jpg.exe 97095 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02388_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WpvCaqQiokr05wLZ2nE+RyLGlisAu8GVqW96DlE7Arw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97095 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02386_.WMF 2c.jpg.exe 97126 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02386_.WMF 2c.jpg.exe 97126 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02386_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\UUANHxF4iwjIJz85kWo8IS1bvnf1PGa8h3z4DjNiU6w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97126 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02384_.WMF 2c.jpg.exe 97126 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02384_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\o90oqkhYbikkrAxBTWJCZPM5RuRYAJwlC0D+cMOQZxQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97126 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02373_.WMF 2c.jpg.exe 97142 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02373_.WMF 2c.jpg.exe 97142 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02373_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IRJ1X0L1rOUvoLh3QZjxu3xbcAPazqAzS9LhN9OM0UU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97142 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02371_.WMF 2c.jpg.exe 97142 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02371_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kNV+zb2GUHIbSIsDXw3fBxziM4wYkRuBF8Cnt6oySrw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97157 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02368_.WMF 2c.jpg.exe 97157 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02368_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SQwqoIXk8oKG8vuuK3cpKsnonWipy0GeLyeVh2+UAuU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97157 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02361_.WMF 2c.jpg.exe 97173 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02361_.WMF 2c.jpg.exe 97173 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02361_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\RNSaSZwwrEWu8MylRhPiACtvkTtw-KM3heTtls2pubY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97173 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02356_.WMF 2c.jpg.exe 97173 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02356_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\RjZqQIow7OsxpkLcQCOqwwNjVb6QtSMmcHE3JYNXY6E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97173 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02264_.WMF 2c.jpg.exe 97173 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02264_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fv6yGUtF4jvR+vUlcMGkzPFgpCdAv+dnu86mZ7V7mb8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97173 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02262_.WMF 2c.jpg.exe 97188 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02262_.WMF 2c.jpg.exe 97188 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02262_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\H79Abw7LoA+Wp3DNl4s-YSFSL-aMiw9kshPcvMz1cuI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97188 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02127_.WMF 2c.jpg.exe 97188 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02127_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\yxsoysbMUN1gh6lbLELaOcEHwfFptM1Xg0h-zUsdd+Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97188 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02126_.WMF 2c.jpg.exe 97204 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02126_.WMF 2c.jpg.exe 97204 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02126_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\mJVhbDvjYV+oH3IV0kYzl7J9KtRJgws6vJF4m-Cgnag=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97204 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02125_.WMF 2c.jpg.exe 97204 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02125_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\e-yVnU8EDyDmHGySmzUYEAoZCqbkJYPqSAgewA3qwOk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97204 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02124_.WMF 2c.jpg.exe 97220 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02124_.WMF 2c.jpg.exe 97220 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02124_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7ywglJXVnOF8ejX7OdBtQZV9ji1Qdqy3cBG5RONLNlQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97220 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02093_.WMF 2c.jpg.exe 97220 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02093_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-nnZLq5Qb2IBOsInZnaqJucLlt7HjlXEWUVt6Pff+0c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97220 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02092_.WMF 2c.jpg.exe 97235 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02092_.WMF 2c.jpg.exe 97235 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02092_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\rP45DflnfCtH3xjlKO-APyYKXc037PV5E2P89eiKWEk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97235 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02091_.WMF 2c.jpg.exe 97235 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02091_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kMnut1JA8zo4jfgAfYTqyqeRo7C8vMP5bLbkuLLztYI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97235 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02066_.WMF 2c.jpg.exe 97235 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02066_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\5wt7Ie-59mAEhrEkNh8YD1TaXBxjcdFYV6HK5xKzFVw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97235 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02041_.WMF 2c.jpg.exe 97251 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02041_.WMF 2c.jpg.exe 97251 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02041_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\bHFSf1TgJtB9jFp-rluN4wA1+zOFl-mq+E8a0PL8F-g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97251 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02009_.WMF 2c.jpg.exe 97266 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02009_.WMF 2c.jpg.exe 97266 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02009_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\umitRHC29IEN21PbIb7ecncr96StCHeyI5Fdqv-7D84=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97266 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01866_.WMF 2c.jpg.exe 97282 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01866_.WMF 2c.jpg.exe 97282 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01866_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\A8AOckOPFCtOghRDh9Rl4YyqJyWWFmS3FXurpgaIqlU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97282 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01858_.WMF 2c.jpg.exe 97313 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01858_.WMF 2c.jpg.exe 97313 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01858_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\T9GHs1Gn39eYofxP90rZJSq+poOzHOFlTnhKuShn704=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97313 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01852_.WMF 2c.jpg.exe 97329 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01852_.WMF 2c.jpg.exe 97329 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01852_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\rv19qcKVsoWodGGf9hEHE4wn1FURNVkyPZ8e+s3tPa0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97329 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01849_.WMF 2c.jpg.exe 97329 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01849_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VXXMF-gWf3B5izjSMK3M+SgSrfS7tctOhTiMntQnCXM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97329 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01848_.WMF 2c.jpg.exe 97344 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01848_.WMF 2c.jpg.exe 97344 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01848_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\j7C112MVZofKNtDUYLXKr8ZSWPnm7AE89BuP6hG3sqk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97344 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01701_.WMF 2c.jpg.exe 97344 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01701_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\f8g0c2SlR9pKBdKsU+ntwt0dvCAyKQdG1FjsX5lsXtw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97344 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01682_.WMF 2c.jpg.exe 97360 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01682_.WMF 2c.jpg.exe 97360 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01682_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\YrEzv7MIemMrDaty1Hb-FNalexK-McFFVPoz9gxRTf0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97360 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01680_.WMF 2c.jpg.exe 97360 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01680_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\1F7I0W4Vze1LAPZaxWF7Yi+V+dslum+poLz9mnKWtrI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97360 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01627_.WMF 2c.jpg.exe 97360 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01627_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-pd+ld9NoESvP5bKso7Ubw6hgKrOhHxvsTzJG6QWFnc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97360 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01474_.WMF 2c.jpg.exe 97376 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01474_.WMF 2c.jpg.exe 97376 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01474_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Wu78LRdXzVERLuYCy2oAhZbLKnG8COh31qQ1EG-zUOU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97376 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01473_.WMF 2c.jpg.exe 97376 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01473_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IByHK2Lb0L+T+HbO9HOHWx3giYBZErO8egJtgCXEzLE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97376 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01472_.WMF 2c.jpg.exe 97422 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01472_.WMF 2c.jpg.exe 97422 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01472_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Ll9BzJvD-Mq7h9pM7zXEIIPY5HUNFEdjtfiqyS6unlw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97422 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01470_.WMF 2c.jpg.exe 97438 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01470_.WMF 2c.jpg.exe 97438 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01470_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wSq3X6ZL-uDcSZmokhIFzYF5bEjEwwd-bA82dVaysGg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97438 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01468_.WMF 2c.jpg.exe 97438 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01468_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TaMc0775WmjxZmyv+5sUGG5gDzBgqNeT4V6psABYfGg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97438 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01421_.WMF 2c.jpg.exe 97454 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01421_.WMF 2c.jpg.exe 97454 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01421_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GgaPU2zh-mUKuOnfIb5DV+SFSniRwOf-MOQ---seC9w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97454 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01368_.WMF 2c.jpg.exe 97485 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01368_.WMF 2c.jpg.exe 97485 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01368_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BUQ-GXxyM4H53QawfxnP0FuvhNS20tZpDzvJZJtXdI4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97485 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01361_.WMF 2c.jpg.exe 97500 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01361_.WMF 2c.jpg.exe 97500 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01361_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qi8CKSNZBq01pJR3GX6L8aRChsbjC3rbHxqmP17vtSQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97500 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01358_.WMF 2c.jpg.exe 97516 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01358_.WMF 2c.jpg.exe 97516 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01358_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\606MonLlC5QZ+VuNY3WNChhiLbKkRSG7FU4X1+4HCmI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97516 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01357_.WMF 2c.jpg.exe 97578 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01357_.WMF 2c.jpg.exe 97578 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01357_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kaxxWQWFRG5QZWCkD3ajRi7iZ25Uv4inOGMzkTeBj7w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97578 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01356_.WMF 2c.jpg.exe 97594 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01356_.WMF 2c.jpg.exe 97594 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01356_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\y-v7-MO8M1bkdTcAkKFA4YCABIgnUGgpvfjbsBoKHN8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97594 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01354_.WMF 2c.jpg.exe 97610 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01354_.WMF 2c.jpg.exe 97610 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01354_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SW85h1+zQ2t+dabMGyRafg8x8LIvzptIkOq+zXnb95A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97610 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01293_.WMF 2c.jpg.exe 97641 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01293_.WMF 2c.jpg.exe 97641 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01293_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\eUm7W9W0mQEcSN9LMdcSFGqM6YQlSgKXodQ+9Z1-OaQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97641 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01164_.WMF 2c.jpg.exe 97672 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01164_.WMF 2c.jpg.exe 97672 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01164_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EBPE-1Z1ZlH+gmCpLVORCEhY-3PE843G3UE2+kPpodg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97672 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01161_.WMF 2c.jpg.exe 97750 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01161_.WMF 2c.jpg.exe 97750 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01161_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TemhLjlvbooTaRcM04VhSKP750CParYKsqa-Gc5wQQE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97750 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01158_.WMF 2c.jpg.exe 97781 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01158_.WMF 2c.jpg.exe 97781 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01158_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\YeI7ZeJQs4vrz7vp7cuMnrMVL0TJ8NIFEp7adklLNSY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97781 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01157_.WMF 2c.jpg.exe 97953 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01157_.WMF 2c.jpg.exe 97953 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01157_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\LT-79wRuflQxJmLStVcxZDTUcz8hsUNuH-rERBUp18Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97953 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01154_.WMF 2c.jpg.exe 97968 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01154_.WMF 2c.jpg.exe 97968 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01154_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\euieCQRaGPOKGxsjgwf+7Xah7q6qRR3mBRAq5y+xdog=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97968 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01152_.WMF 2c.jpg.exe 97968 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01152_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\n5QSP1TyrSHaef7GwH0Gsu+AQZBNa6ufLw0NfMYbOvU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97968 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01149_.WMF 2c.jpg.exe 97984 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01149_.WMF 2c.jpg.exe 97984 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01149_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\h90vqYqR917WW7UNE7H6y4y1XLzgDklndkELfz+H5s0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97984 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01148_.WMF 2c.jpg.exe 97984 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01148_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\yh2tbAGnKi8mslTGZ6DS4dYcIZljo+8YBG8qUy26YwU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 97984 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01141_.WMF 2c.jpg.exe 98000 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01141_.WMF 2c.jpg.exe 98000 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01141_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7zej+Z84nJUoRgJnBGrEKMsMLCl2VfiRpeeUzaDMtQk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98000 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01130_.WMF 2c.jpg.exe 98015 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01130_.WMF 2c.jpg.exe 98015 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01130_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kkLffLOwcOLEJ0fCvQx8zTOh+IREdpqTyZfu7ecvWdk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98015 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01126_.WMF 2c.jpg.exe 98015 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01126_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\bv9UQUJPLdzHK8NwpoRnSj5KGIV8pfv+f7nHTB9U+O0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98015 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01123_.WMF 2c.jpg.exe 98031 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01123_.WMF 2c.jpg.exe 98031 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01123_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\xEFUrHFDkn39-D0BOtvkZ-n8NdGkl1ZG6Xq25dersSs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98031 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01069_.WMF 2c.jpg.exe 98046 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01069_.WMF 2c.jpg.exe 98046 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01069_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Ro3DTbGrvtFOI7d0WWw44mrpTvCBHdN8khx-xUdEsLM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98046 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01066_.WMF 2c.jpg.exe 98062 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01066_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IMsb+I9YHXH1c0RpwtJdRwDI9hFZfFx58n8Zw-D2klk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98062 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01064_.WMF 2c.jpg.exe 98062 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01064_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\p4nEPPFIPYxge0K5hCwQ+TpxKEu7859XLOMhm5pjDbc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98062 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00932_.WMF 2c.jpg.exe 98078 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00932_.WMF 2c.jpg.exe 98078 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00932_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\9X68r8SfV+i9jv4sEV7zwTycRcmHx77uQS19a55i3D8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98078 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00810_.WMF 2c.jpg.exe 98078 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00810_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\382M-C2ETR8yXvqBPAt8yulsS9y7Cd84MAATJkMsm1o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98078 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00809_.WMF 2c.jpg.exe 98093 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00809_.WMF 2c.jpg.exe 98093 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00809_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cqnEvowN1GoifS1l1wB0ug1vZGBpQ7pGxfKtDbAvE+Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98093 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00808_.WMF 2c.jpg.exe 98093 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00808_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\xdEU66WkfPEUkeFHz7p7VnK8yOc3HT0oBqFWsXkKD70=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98093 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00807_.WMF 2c.jpg.exe 98109 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00807_.WMF 2c.jpg.exe 98109 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00807_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Dj1BjFzO59sspe31GoRtELA4U3c0QkcR1ahVMgw8Hbw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98109 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00806_.WMF 2c.jpg.exe 98109 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00806_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2ZQbrgrQfPlCKNdByohCt9qs0oXSXobukYAv-6kU-Bw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98109 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00798_.WMF 2c.jpg.exe 98124 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00798_.WMF 2c.jpg.exe 98124 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00798_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\sVy4BqSCsMkk7LlgYJJNVMR-MqeY75WpsevREeyiRro=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98124 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00784_.WMF 2c.jpg.exe 98140 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00784_.WMF 2c.jpg.exe 98140 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00784_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\xufGI1ajl+JTBwOKzBuDC38EDLM6mb8F9OQa2HMYoO8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98140 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00641_.WMF 2c.jpg.exe 98171 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00641_.WMF 2c.jpg.exe 98171 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00641_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HyClbuXV8qn4A3GwkkpAPr3dcYMBUN6F-zwlWEWt-ls=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98171 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00538_.WMF 2c.jpg.exe 98202 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00538_.WMF 2c.jpg.exe 98202 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00538_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cjUNAykwnmyU3Dbu5DGKRAj791NVAFdpnkZmZ0W95UA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98218 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00532_.WMF 2c.jpg.exe 98218 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00532_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\xt95Ja2m+n017Za15aLowViMSag55DyhSQBOShJincM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98218 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00530_.WMF 2c.jpg.exe 98234 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00530_.WMF 2c.jpg.exe 98234 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00530_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\iri6PId28d3XQw3HBiXVrO0aJFsDPC0cZ8bwJNmqMgY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98234 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00525_.WMF 2c.jpg.exe 98249 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00525_.WMF 2c.jpg.exe 98249 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00525_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HKUAM-JoBwlOfZX8rVUIl8phRYlJ9BUbrvLvTMjPaIw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98249 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00523_.WMF 2c.jpg.exe 98265 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00523_.WMF 2c.jpg.exe 98265 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00523_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\bcZhF5u03vysC8j7qg1k6xw0qR-hpjQjCTT48T+nbQM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98265 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00512_.WMF 2c.jpg.exe 98280 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00512_.WMF 2c.jpg.exe 98280 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00512_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AHZtNpJDXQapF+g+HRYdp7HtrmrLokg1ksJRpBDxx60=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98280 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00494_.WMF 2c.jpg.exe 98280 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00494_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2nY00AxRTPUSS4KSAkmDG4rHDn4Bk6Og9tdrF2jJaDQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98280 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00487_.WMF 2c.jpg.exe 98296 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00487_.WMF 2c.jpg.exe 98296 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00487_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Jbdwrv+ypfhodPZAGMkciCUlm+zAXXtmDc0tdWEM+fA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98296 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00462_.WMF 2c.jpg.exe 98296 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00462_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CdV-VZ6u+W+ZCVkPeXq0qedjfGNHad2m1Ey30QP4zsg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98312 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00458_.WMF 2c.jpg.exe 98312 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00458_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\j3NCI37WyaNj6qhLnemRWIZchNCUXJyOU0dwReYXL3c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98312 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00454_.WMF 2c.jpg.exe 98327 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00454_.WMF 2c.jpg.exe 98327 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00454_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Cp2Iwq9CglZzmUm4hZ7+lGT0-kgi0zfbvlwymnu49-w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98327 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00452_.WMF 2c.jpg.exe 98343 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00452_.WMF 2c.jpg.exe 98343 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00452_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\oZ74PGpr8b9XMuHdTBIR1EHYwMZGJlJ6qNkDQALnG5s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98343 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00438_.WMF 2c.jpg.exe 98343 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00438_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\mAL4Ccc47r7br4MQZYv2mV69c81zMMAXsWe8P7KGZDY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98343 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00433_.WMF 2c.jpg.exe 98358 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00433_.WMF 2c.jpg.exe 98358 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00433_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jdUTsBK+-IdSBzjEf233UmzA2urA0xJ5+eO124wW0OM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98358 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00417_.WMF 2c.jpg.exe 98358 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00417_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\W+nXlROU+OB49IW1afm5mA4D1MAV7OQD-msAp72iPQ0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98358 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00396_.WMF 2c.jpg.exe 98374 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00396_.WMF 2c.jpg.exe 98374 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00396_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\QXZeNUryDvQY1AZ7LLoWM5fHJdFqWeCotkmCcIKVhQI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98374 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00395_.WMF 2c.jpg.exe 98390 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00395_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\V5TssmWcGX9meJ2l2zuqmNLp1BjOsW-cl2WZMoI--cM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98390 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00394_.WMF 2c.jpg.exe 98390 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00394_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\W5dXbQF4FgkokgQHSoD2UIW1+Wcl+ABoQte-3j2rsDg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98390 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00391_.WMF 2c.jpg.exe 98405 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00391_.WMF 2c.jpg.exe 98405 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00391_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Jf8foBA0hbz9HYmHFEXAFBT3tDXwjvc-Wh0ubBj5N7Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98405 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00390_.WMF 2c.jpg.exe 98436 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00390_.WMF 2c.jpg.exe 98436 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00390_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FVNJNb9Z5Mi++31IsNO6Y1+BYNH+KvKI1OkElGH6EX8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98436 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00389_.WMF 2c.jpg.exe 98452 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00389_.WMF 2c.jpg.exe 98452 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00389_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Z0dak1rDDAonwRSSYyu1yEN+JvsQ0lLjHfLPRsNxSoU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98452 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00388_.WMF 2c.jpg.exe 98468 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00388_.WMF 2c.jpg.exe 98468 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00388_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ml4OzUsxiFq4OuWEoTLeQgonCjQd5hW+5FmDH2hkti0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98468 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00330_.WMF 2c.jpg.exe 98468 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00330_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Hm3lT0vmvGq2wl5PlPs9YdZLue4Y6sZph9FvTkG9ECM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98468 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00238_.WMF 2c.jpg.exe 98483 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00238_.WMF 2c.jpg.exe 98499 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00238_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\p4wHF7OaNwrUfYWLlB0IiWt562ZGlfdH6WDUTm0zzTQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98499 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00068_.WMF 2c.jpg.exe 98499 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00068_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMano8GF8mb9Czi5MBetXVpgiV1+qgsCmBsUes+IFVM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98499 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00058_.WMF 2c.jpg.exe 98515 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00058_.WMF 2c.jpg.exe 98515 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00058_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\okNuPM9bnD4eHsztEDBBhNABKWl0+YUu7InIxw5a9LM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98515 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00057_.WMF 2c.jpg.exe 98515 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00057_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Z2Jf1gnB9z5hqXdlRdx3Ntcn+oJAWJmVJAPTt9R7vCM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98515 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00042_.WMF 2c.jpg.exe 98530 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00042_.WMF 2c.jpg.exe 98530 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00042_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GOj3O4oq7opgjoi3Ic9COBVkmH4vdTmhnzQdUqVmCrg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98530 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MP00646_.WMF 2c.jpg.exe 98530 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MP00646_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\e1pMCN27e14PeQdTGR1ubNu9wPN+07OWplGKgYwg0Ck=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98530 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MP00132_.WMF 2c.jpg.exe 98530 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MP00132_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\R-44AoRnFrGWW01o0Nfn5OjPsmVjGR4W8TA+AbXGUHs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98530 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MP00021_.WMF 2c.jpg.exe 98546 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MP00021_.WMF 2c.jpg.exe 98546 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MP00021_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NzZ7Nd-smrrzGQXbT7+yHdRmMisH07S24uJAeUWonTs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98546 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400005.PNG 2c.jpg.exe 98546 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400005.PNG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Zc-BNYSa3bk-J6YW1PeIrJ-u51ueA63P2mcCemGBIaY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98546 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400004.PNG 2c.jpg.exe 98546 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400004.PNG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6v8TX-ODTUCwZPHDF4zBnpoegAd2xfxcQaPkym-vJyg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98546 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400003.PNG 2c.jpg.exe 98561 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400003.PNG 2c.jpg.exe 98561 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400003.PNG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\L0XKWyH4UGqH34CRwrfvcITZAiXVcD+xAy6Twn17wLM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98561 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400002.PNG 2c.jpg.exe 98577 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400002.PNG 2c.jpg.exe 98577 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400002.PNG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\25NB2PZqgKf5ovb6U--jRU9QlaEr8WkjGqUpb+uGOBg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98577 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400001.PNG 2c.jpg.exe 98593 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400001.PNG 2c.jpg.exe 98593 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400001.PNG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\xXjeEZcifMX92WtnT1m5oaoWbetqfMDW-uGAFP9lu78=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98608 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0390072.JPG 2c.jpg.exe 98608 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0390072.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\gS9Wx6c3ZJeb+ZhHzr-fFFt+mjaVaIEoxjwt+9NmloM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98608 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387895.JPG 2c.jpg.exe 98608 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387895.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\RaeA0L0R8XlauY9ddhp1ExF7+DaKWyQphJU6lgyFEWc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98624 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387882.JPG 2c.jpg.exe 98639 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387882.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\14+uouyb5dGPhhXE37kZ15-rPAPuCPqAvu8LUwfX2uQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98639 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387604.JPG 2c.jpg.exe 98639 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387604.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wwj247+Ci1Sa8YrsqSRn-68Y-SMbghS+opRzegfAu0A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98639 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387591.JPG 2c.jpg.exe 98655 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387591.JPG 2c.jpg.exe 98655 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387591.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\E-Zuc57ni7lB4ZWkaynoi-8DzQTfHODfKMYHtyu4MHI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98655 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387578.JPG 2c.jpg.exe 98671 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387578.JPG 2c.jpg.exe 98671 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387578.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-++O5q62am--MlA2Si3DqD9IpFJVUWVKz4AgR4aN7og=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98671 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387337.JPG 2c.jpg.exe 98686 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387337.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\r-OCrxSw1VjWWPqQ1fHCUCh0hJsxPAexODCUZYbaHlY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98686 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386764.JPG 2c.jpg.exe 98686 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386764.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8okYXj3LakBPIPLXqbn7PF6oFNw8VHEDFyPoCAH16yc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98686 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386485.JPG 2c.jpg.exe 98686 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386485.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\P7d8rKBE4uZGEkpkRvZmvUjCPnXW+lkmWiUanYV2k68=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98686 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386270.JPG 2c.jpg.exe 98702 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386270.JPG 2c.jpg.exe 98702 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386270.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\e3RatnXGiw8wNfheBpe5NvS8eNwuGkmsFUD7dph7vfc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98702 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386267.JPG 2c.jpg.exe 98702 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386267.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J1oG+SUWbl98sloBT5QcshcftQgjxjjditFq7SLZE9Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98702 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386120.JPG 2c.jpg.exe 98717 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386120.JPG 2c.jpg.exe 98733 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386120.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\as5n7bRnGj2Ua+bEL9SVnmDgWQQ4QdVPo7j09JIBNGE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98733 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384900.JPG 2c.jpg.exe 98749 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384900.JPG 2c.jpg.exe 98749 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384900.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\O6MqRtAIoAp-v41WxO0MbYXtDCHrs1HI8XSORb-TJkM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98749 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384895.JPG 2c.jpg.exe 98764 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384895.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\f5bLcFNBwJLQudfOrU4DY6dhOIL1IfwAz03wIrS+8ZA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98764 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384888.JPG 2c.jpg.exe 98764 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384888.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\gbDpSeWUZmiRJRp6GD6fql2HpJ7k0Fq7Co4yAF2S0zQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98764 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384885.JPG 2c.jpg.exe 98780 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384885.JPG 2c.jpg.exe 98780 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384885.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qIQ+sXfjUivjiJf+woSf4j+M+sm7oef5uikBlQ5NDdo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98780 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384862.JPG 2c.jpg.exe 98811 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384862.JPG 2c.jpg.exe 98811 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384862.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\+HBStLikNcKdcOnxjeQxhXHlZEA6y8HhGFZNagrsTrU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98811 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382970.JPG 2c.jpg.exe 98827 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382970.JPG 2c.jpg.exe 98827 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382970.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\1gc2ALlv9Z-Iz9NJNsY3v7hqVv5Ey-Q8Bl77cTOoTHI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98827 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382969.JPG 2c.jpg.exe 98842 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382969.JPG 2c.jpg.exe 98842 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382969.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8KBVqKoq7Adk6Lej+D52p20yhZAgNlCn7cBYxtCUoAg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98858 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382968.JPG 2c.jpg.exe 98873 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382968.JPG 2c.jpg.exe 98873 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382968.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TQajbUUy8PkbH7tAztekKBhJReIG6cafFJSLoVWYF8w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98873 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382967.JPG 2c.jpg.exe 98889 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382967.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\YYzWy9i4yOfLMr-2hj8ShbAwv250+8yi1-71d6kZW+Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98889 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382966.JPG 2c.jpg.exe 98889 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382966.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ZzNfHxCDYE1qb6SkuVmfTdEGvrby3cLB-5yrNv1fM8c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98889 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382965.JPG 2c.jpg.exe 98905 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382965.JPG 2c.jpg.exe 98905 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382965.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\hWnVST81j2begvfSuqKoPD5BuSLYQv6LzGK7OCL+D5Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98905 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382963.JPG 2c.jpg.exe 98920 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382963.JPG 2c.jpg.exe 98920 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382963.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\vW7EJ6d8JBS2vFKsBlIASik2QUN7Cg4hVRockNfEv48=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98920 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382962.JPG 2c.jpg.exe 98936 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382962.JPG 2c.jpg.exe 98936 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382962.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ZTxG4q-lrp1SYk9L2joTC8oQj2uijsuqzY6VWURda5s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98936 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382961.JPG 2c.jpg.exe 98983 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382961.JPG 2c.jpg.exe 98983 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382961.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\thlOn+aFHSufL2iFE6LB-7iz9LWMZn4Cm75ZfBvdlPQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98983 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382960.JPG 2c.jpg.exe 98998 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382960.JPG 2c.jpg.exe 98998 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382960.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lzHH+LCVjNPgREbMVKPHevqTR9hxd-T5GwBr6vs1HnQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 98998 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382959.JPG 2c.jpg.exe 99014 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382959.JPG 2c.jpg.exe 99014 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382959.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TSE-Qdetw-2bPUDxVTKIKaw-c5Fz-qRhYAxwByaQSYw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99014 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382958.JPG 2c.jpg.exe 99029 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382958.JPG 2c.jpg.exe 99029 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382958.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fq-b-J--oNLn8-FCt4m8X44zG6P39bzh5J0s-o+o8NM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99029 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382957.JPG 2c.jpg.exe 99045 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382957.JPG 2c.jpg.exe 99045 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382957.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\9C3hECumQOn6zkiVMON1RIO-VDLx8o4sjMeFVqNd7es=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99045 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382955.JPG 2c.jpg.exe 99061 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382955.JPG 2c.jpg.exe 99061 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382955.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\XRRl1c3oSHgxoYauziQ1nTmtuO20YaX7eisjuJvrc7s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99061 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382954.JPG 2c.jpg.exe 99076 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382954.JPG 2c.jpg.exe 99076 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382954.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\UBkYFgYuKOA13G2bQpp60ouEN08I7s9lfKwj1PNa7oc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99076 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382952.JPG 2c.jpg.exe 99092 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382952.JPG 2c.jpg.exe 99092 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382952.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\sxw-CwIZu9edwemIeQ+gz9pb0omp49fk2ooh0OoNk1k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99092 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382950.JPG 2c.jpg.exe 99107 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382950.JPG 2c.jpg.exe 99107 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382950.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\UNg2AFN+StaG5tNORu4cl0S2E5rc90KWF3ESJj-RJnI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99107 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382948.JPG 2c.jpg.exe 99139 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382948.JPG 2c.jpg.exe 99139 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382948.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6X2jm1dnKAFrT2vH0i418u662VdQYS80nDKxLSFjzaM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99139 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382947.JPG 2c.jpg.exe 99154 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382947.JPG 2c.jpg.exe 99154 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382947.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\yJDdIybagMsUAuP7F7BjB5iJXkyYctBrhlVqjEYeRyo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99154 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382944.JPG 2c.jpg.exe 99170 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382944.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6fz6F08EQNS7kJhK1t30XBoT4KkC0oafDD949ijMyEI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99170 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382942.JPG 2c.jpg.exe 99185 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382942.JPG 2c.jpg.exe 99185 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382942.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VHfFoVoUp+fYNs1hFV4UfPJ8-wDfrkvutn1sLdoR9xk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99185 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382939.JPG 2c.jpg.exe 99201 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382939.JPG 2c.jpg.exe 99201 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382939.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OoYX9-G6tzBPvosaE2oDx+j7tw0Szpe7yAC+aPEZTt0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99201 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382938.JPG 2c.jpg.exe 99217 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382938.JPG 2c.jpg.exe 99217 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382938.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\I-hWiNWQCPDatb-DaQYvMPNUzvtYpROtYrorYTAebAU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99217 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382931.JPG 2c.jpg.exe 99232 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382931.JPG 2c.jpg.exe 99232 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382931.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7c9Dp+RQmAtse7Za2OIOc8mppn9Y8F7Up2uQN3s19j0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99232 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382930.JPG 2c.jpg.exe 99279 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382930.JPG 2c.jpg.exe 99279 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382930.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OB5zBmStfs5F2rku-tp-iUIu5TqAYVBnmIcPhh+2b5c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99279 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382927.JPG 2c.jpg.exe 99326 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382927.JPG 2c.jpg.exe 99326 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382927.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WbY1z3BE+V20eeGbhjo61NPSmnptAUUSF22hBmbTpdM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99326 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382926.JPG 2c.jpg.exe 99341 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382926.JPG 2c.jpg.exe 99341 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382926.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\d3Wu2Cli3w2zkarHaGcKJSGJt0yklqNhqBsI3Q2f0Ic=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99341 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382925.JPG 2c.jpg.exe 99357 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382925.JPG 2c.jpg.exe 99357 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382925.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ttnnOQWtpZAgmO5FM2P-NormSSR9HncPSkeMvq+FqSE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99357 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382836.JPG 2c.jpg.exe 99373 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382836.JPG 2c.jpg.exe 99373 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382836.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\zOh2L+-bkfIi+TqGIM9kmoWA+TXnpucZ6p7YOQVZqX4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99373 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341742.JPG 2c.jpg.exe 99373 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341742.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cSA5zUblGJBbDQ+cUGZEqR+6q9jehrBxxq-dDx1sfBg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99373 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341738.JPG 2c.jpg.exe 99451 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341738.JPG 2c.jpg.exe 99451 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341738.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\S+bB0MM7vFiIRBwRBlo-rz7EsYOXUfqZm3CHg5jav6U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99451 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341654.JPG 2c.jpg.exe 99607 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341654.JPG 2c.jpg.exe 99607 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341654.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\E3WEZjaiqs2g85RMDO4mhsdBRkohvil2rh2k6bWAR3w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99607 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341653.JPG 2c.jpg.exe 99622 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341653.JPG 2c.jpg.exe 99622 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341653.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\uqlDIRDizLLEqqsck33jmusDjjvToiVGRO4DAw8pcts=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99622 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341645.JPG 2c.jpg.exe 99638 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341645.JPG 2c.jpg.exe 99638 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341645.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\sk5grA9IrYkRig0KdmCF7DXHzEBad1GTBbPqbI-bHTk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99638 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341636.JPG 2c.jpg.exe 99638 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341636.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SoajyuSo3KcQMu5g2sPsj4S2O6pVI4HOWdNbYaUz5LU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99638 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341634.JPG 2c.jpg.exe 99669 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341634.JPG 2c.jpg.exe 99669 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341634.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\QcFQwbkLaDd2i3wIxzZuj9XpFrDWxEvB6tHtAhS2aAw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99669 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341561.JPG 2c.jpg.exe 99685 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341561.JPG 2c.jpg.exe 99685 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341561.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6xlK0nYXGi4vT8Wbq9zntIZby3ssdWv46qfK951ZotA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99685 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341559.JPG 2c.jpg.exe 99716 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341559.JPG 2c.jpg.exe 99716 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341559.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Hq961ZoTz5W57zJK+FdydBVnyZCk4+A-Gma5B1-li5M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99716 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341557.JPG 2c.jpg.exe 99731 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341557.JPG 2c.jpg.exe 99731 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341557.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ai7pJnjpPK11Xl3TS1xFu-UTeIb3Scl8nxvWbomRiA4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99731 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341554.JPG 2c.jpg.exe 99747 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341554.JPG 2c.jpg.exe 99747 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341554.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\P+tJ97aYeWW9VKvtLZBQdUo1ikq85dyWdJFDbJUp6XI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99747 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341551.JPG 2c.jpg.exe 99763 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341551.JPG 2c.jpg.exe 99763 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341551.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wM-NNCttrQj2fpJhk2Xt65yBPm1Hji3MvqErFMZJvw8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99763 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341534.JPG 2c.jpg.exe 99778 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341534.JPG 2c.jpg.exe 99778 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341534.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\woS5FMHABMLNXR7-DYvgIB6Mey7ClHibb43XQhMwyL0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99778 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341499.JPG 2c.jpg.exe 99809 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341499.JPG 2c.jpg.exe 99809 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341499.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-z9dXPp1fW1K1UxyDF2UOoGFeR+xjukddgjd2kbfKBk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99809 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341475.JPG 2c.jpg.exe 99825 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341475.JPG 2c.jpg.exe 99825 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341475.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WBeeJnDnwQ5VqEUBak0Ng8qxgUuJfNioXzgYy+eceh8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99825 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341455.JPG 2c.jpg.exe 99825 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341455.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\+d9bNmdkOz8tZN1OASDK9H5ax+w7tIIJIhm-y3Tfbf4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99825 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341448.JPG 2c.jpg.exe 99841 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341448.JPG 2c.jpg.exe 99841 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341448.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cw9P6ISV--Nnq2-Xua378c6NVlVSYxdpZybkqJ9ZLBk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99841 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341447.JPG 2c.jpg.exe 99841 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341447.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cORl3+tTunLzlXhoNhFZXrE0tIsiRCME+5XQfX1fZGs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99841 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341439.JPG 2c.jpg.exe 99841 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341439.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kWNteASnSBADq8sDYg+VWKQb+eSuGAydVyvHB3c4j+E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99841 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341344.JPG 2c.jpg.exe 99841 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341344.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\YPNiz2K+2O0YeLH1KCK8VcF-dmVk6eIvc+jsNwHVOLw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99841 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341328.JPG 2c.jpg.exe 99841 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341328.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2FbkWtAhyZrxs8J9xrZhg9toLzoxV4ykhhCm0mewpVs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99841 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0337280.JPG 2c.jpg.exe 99856 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0337280.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HrplFusLWkcMEYN4u3fbieg205CU6RasAZQSmnuSBjM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99856 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0324704.WMF 2c.jpg.exe 99872 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0324704.WMF 2c.jpg.exe 99872 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0324704.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8L6bJspj0+hlLm+kTfCpa1FCPl4njGBOjbnOduuKBCQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99887 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0324694.WMF 2c.jpg.exe 99887 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0324694.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qz8mnQwGmub7huiZEbdH+JXNHTSGNNc8vYnTzgmVvxM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99887 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0321179.JPG 2c.jpg.exe 99903 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0321179.JPG 2c.jpg.exe 99903 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0321179.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\sflTU38eIFZnUJfrmWMxQ6buwybUhCZ9koXaFqxUgTo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99903 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0318810.WMF 2c.jpg.exe 99934 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0318810.WMF 2c.jpg.exe 99934 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0318810.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wGvtPLzFvEAwkXYoHSIcuWTguFNUOKEHAHhUw9ZgkPM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99934 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0318804.WMF 2c.jpg.exe 99934 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0318804.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NxbGefemp4WWY2D+M8+Pjr5hkeicvCVAcLaBWM9UcgQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99934 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0318448.WMF 2c.jpg.exe 99950 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0318448.WMF 2c.jpg.exe 99950 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0318448.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JxvKpPIzU79AZnabWd2vKdeOkPXqw5nHL0aUt0m-rCA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99950 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0315612.JPG 2c.jpg.exe 99950 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0315612.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\stPhFU-W2CPRMz8LGN-TZUqTv0MIYLZjzrp5c4MbrgQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99950 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0315580.JPG 2c.jpg.exe 99950 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0315580.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Y55cT67KfoIdj2XF1K8WaKSYZmuhbC-T+zsJOqDKLpQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99950 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0314068.JPG 2c.jpg.exe 99965 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0314068.JPG 2c.jpg.exe 99965 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0314068.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\iBYFhW9WolY6cIAyLjrjaB9oruylKtaETj+xeFYWFT8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99965 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313974.JPG 2c.jpg.exe 99965 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313974.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\UKGGxfcsareSluLsqeX-SMgg4ad+9CH-ABFBTCrjI3M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99965 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313970.JPG 2c.jpg.exe 99965 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313970.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\tYcz6Sw7ZXby2Z+7uluvS23lH6ne8ZD-AA93soT4doY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99965 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313965.JPG 2c.jpg.exe 99997 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313965.JPG 2c.jpg.exe 99997 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313965.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\hWKlypNw-9ot-kIL72i0En8094wQ560G6J77jrzEn-E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99997 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313896.JPG 2c.jpg.exe 99997 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313896.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FxSPWRoeD52dpBmiVhUC2rdGzoSQQp4hRh7OTphkUT0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 99997 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309920.WMF 2c.jpg.exe 99997 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309920.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\4i1eZ+zlUL+voGq2J7JfBVRxJDeMPEt9wfCbjB1u8D0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100012 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309904.WMF 2c.jpg.exe 100012 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309904.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\mGEQKWdIOms3mgNX2ZARTrszRCyDuxQoz2LoZ305RsE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100012 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309902.WMF 2c.jpg.exe 100012 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309902.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MZJG8QdNa7e-BSP67XjJ88-tqp5681l6yycHDxPWUqs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100012 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309705.JPG 2c.jpg.exe 100028 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309705.JPG 2c.jpg.exe 100028 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309705.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\KVdq90tA5ZGiOMzKko2knlmnvnzuM69mqzxO-KsjTuw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100028 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309664.JPG 2c.jpg.exe 100043 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309664.JPG 2c.jpg.exe 100043 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309664.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Jk-TVU8aRpHEwvkW5SutQ0ScSdQNewgsKl50AUe-nzw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100043 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309598.JPG 2c.jpg.exe 100043 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309598.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\sR0OYN-1BUAl9zuNGB+f6TwDBtPbY7+pYRy6q+DT4-c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100043 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309585.JPG 2c.jpg.exe 100043 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309585.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\1dxGbGpWLaHLUrrbBDOYmB9EfbcimumG3QbwMOXFlJw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100043 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309567.JPG 2c.jpg.exe 100059 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309567.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\djpB2WBiUAs3r-JI9ailQM-Bk6+9l48gyAbAmuZB7Bw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100059 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309480.JPG 2c.jpg.exe 100059 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309480.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jQr7cjYJqexQUaD4Ijnl0akI8DNFCFwrLbmwzWAiQpo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100059 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304875.WMF 2c.jpg.exe 100059 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304875.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\S6GyCj7kmc6VLpWthOedfJHicwBfmagIs5n0zLetUWw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100059 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304861.WMF 2c.jpg.exe 100059 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304861.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ifg5KxMHujZguYUPNlT+yiVnx2VkuSJmpZeNqbXM2Vo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100059 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304853.WMF 2c.jpg.exe 100059 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304853.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\t04psI5pFu-MEW8oIdbo+OkklLgZNRszqyU8lzC7-Pg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100059 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304405.WMF 2c.jpg.exe 100075 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304405.WMF 2c.jpg.exe 100075 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304405.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\5zSN-4evXRB3qrcxfCFuwJnYxhhKHnMhYLwFFN5no-0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100075 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304371.WMF 2c.jpg.exe 100075 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304371.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OOXLOlamYcnkj6TojSwflEKEAy8jjYJyEFidCRnWcZQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100075 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301432.WMF 2c.jpg.exe 100075 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301432.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\QSqHwI9zwVAHddZ4ar4dZXVMSJWXivszuk2HsFtCW2M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100075 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301418.WMF 2c.jpg.exe 100075 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301418.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\hcEl1GcaLcHrAaCyvWS1CuLAOplWVuSwo6wT9R1Pvgw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100075 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301052.WMF 2c.jpg.exe 100075 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301052.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\l8tDpew75bgXaff+RpS+zcVtxP83yMS+Qy5H-2ylY5Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100075 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301044.WMF 2c.jpg.exe 100075 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301044.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Jf9p6UQ9g2ipqSAB+4vcl0og8t4gkbS3iFZeyTm4fjo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100075 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0300862.WMF 2c.jpg.exe 100090 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0300862.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lCyf6YpZlCXWg7SiwiF3DHvobEaHY2VlOy2pF4dq5I0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100090 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297759.WMF 2c.jpg.exe 100090 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297759.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\w5Gd9xLX8YnV88gJUsc0NzZDplmuTFyPcIN7v+k4nHY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100090 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297757.WMF 2c.jpg.exe 100090 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297757.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\+gEMpLJ3E-VXiLwwbNJmeGP6ZMk+FfFoCIt+I4w1noI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100090 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297727.WMF 2c.jpg.exe 100090 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297727.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\e+AjwoHpuDTdUSbCAmzEsSKxGp54AGVkf5qAHPYki6Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100090 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297725.WMF 2c.jpg.exe 100090 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297725.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fJYvXREz-OHCRd2tn4WsEiQ9psqtJg51o-vbMpVWXOE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100090 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297269.WMF 2c.jpg.exe 100090 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297269.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\gGisbczb7CRRE40MWz3pF+S3H1ziRXEYFa62d1-FNNw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100090 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297229.WMF 2c.jpg.exe 100106 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297229.WMF 2c.jpg.exe 100106 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297229.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AEm252-RXk3ywMGfO1EN+JXteVTO0j4yu4Kj7la1HOM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100106 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296288.WMF 2c.jpg.exe 100121 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296288.WMF 2c.jpg.exe 100121 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296288.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\H6lZ6Fx5ruID3ifOvt2hWK-oHccPU2JEaATEz4DOL04=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100121 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296279.WMF 2c.jpg.exe 100137 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296279.WMF 2c.jpg.exe 100153 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296279.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\zWiZqFKrtUSZ7EZBtSBTD3V1ZM17fD+WMcFawNHYOOs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100153 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296277.WMF 2c.jpg.exe 100168 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296277.WMF 2c.jpg.exe 100168 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296277.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HmKCi4aawNlei6BsL-X0mPImtQ5p2RgPRooNfv1bAJs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100168 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0295069.WMF 2c.jpg.exe 100184 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0295069.WMF 2c.jpg.exe 100184 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0295069.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7llMCd1DEVnmx4Pw3mujz3ueoNHIjDDEznoqL1LzM5Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100184 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0294991.WMF 2c.jpg.exe 100199 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0294991.WMF 2c.jpg.exe 100199 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0294991.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\f7ULaxd9XIPt5V1jiogBW+5Bvcxkbc9F8nbroF3IBBg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100199 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0294989.WMF 2c.jpg.exe 100199 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0294989.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\yModEZp5CBedQz2V74TzPod49jmgSQ0zaNS+zFMvpp0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100199 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0293832.WMF 2c.jpg.exe 100215 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0293832.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EO47FOmAK09IUO4WPvLLaxAYUSf-zreHhq+Knhqkfg0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100215 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0293800.WMF 2c.jpg.exe 100215 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0293800.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\LSM65voegHE3coDbak8QEBgvlM3Rqv1yPDct9FknESE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100215 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292286.WMF 2c.jpg.exe 100215 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292286.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lLh9mJDGaDhs2IdR95V00jRbBwj4mDvJHPA39GpYgn4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100215 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292278.WMF 2c.jpg.exe 100215 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292278.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Xypw41LC3BNYrV3MNqEWQGy7hdnmwOBvtmL5Tn12W-8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100215 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292272.WMF 2c.jpg.exe 100215 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292272.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\aSipmodVLkHllyxusMNFDKQHBXK72Xe5kHqY2tywxb8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100215 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292270.WMF 2c.jpg.exe 100215 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292270.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\gBUliCrLGT9HctjVrs3MD2g0UrWqxc5wmfSZXoF9g9M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100215 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292248.WMF 2c.jpg.exe 100231 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292248.WMF 2c.jpg.exe 100231 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292248.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SwZAUVh5AyPu7RB0NEWo1OcaPtlwkpJVFXZEretN4V0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100231 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0291794.WMF 2c.jpg.exe 100231 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0291794.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\x8nB6ms4TZ8P+smQMl3uQTZuo-xnmCQZ79JdKmSAPxo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100231 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0290548.WMF 2c.jpg.exe 100231 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0290548.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-PI6ez0IaHITCKqOVC+QDf7FtF6MabrMOYA5GnInLx0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100231 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0289430.JPG 2c.jpg.exe 100246 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0289430.JPG 2c.jpg.exe 100246 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0289430.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\1BqDTLXlcmDRsjOHPVTqfKYFVPtVn9vEqSBXRGtciMw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100262 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287645.JPG 2c.jpg.exe 100262 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287645.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\yJjycpn9SLwq00zGI8LZu7wTczQ3R6ZQwI128OBQyUg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100262 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287644.JPG 2c.jpg.exe 100277 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287644.JPG 2c.jpg.exe 100277 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287644.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Dy893AowlCKrq1HJUE8kMVux5mxuprMCi+Gx5Lymoq0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100277 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287643.JPG 2c.jpg.exe 100293 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287643.JPG 2c.jpg.exe 100293 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287643.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ROYL+-fti-F5vB8MeEIopfQLmR-8UJ5Al0AlSAXwUxQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100309 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287642.JPG 2c.jpg.exe 100309 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287642.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-yPU3vH1qXtz+sU5AeLS70g9+csXRmdiTSVS9HlD+Dw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100309 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287641.JPG 2c.jpg.exe 100324 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287641.JPG 2c.jpg.exe 100324 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287641.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OmuTgH1yCsTPpcmXTBPDc3Te5LGQSGTyl22Q8VpnCLc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100324 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287417.WMF 2c.jpg.exe 100355 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287417.WMF 2c.jpg.exe 100371 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287417.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\rypJehXCefnu9jRxQJnRnV2+qLY4gDWnr6eAp67C16M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100371 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287415.WMF 2c.jpg.exe 100371 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287415.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PEM8U5fU0MmbY1Ncn88ZUlQw7g+RQz7p5MKvr6GIP1g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100371 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287408.WMF 2c.jpg.exe 100371 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287408.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Da2Zl6eVBo6HITB4ui5CRiHQWteOYm9J4hvPAtIW0yM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100371 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287024.WMF 2c.jpg.exe 100387 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287024.WMF 2c.jpg.exe 100387 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287024.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TuB1Hxvu74IOBxDBl6-uwsv8n7XFtMuw0E5Z2Bh8pOY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100387 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287020.WMF 2c.jpg.exe 100387 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287020.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ynC1KuDl0ektgP4QeFwQXtvmNdS0qQ7z+9gXqOpwufs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100402 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287019.WMF 2c.jpg.exe 100402 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287019.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BK9fSutjqlllHPxjLazxsMn14b56vYUqWaGUfCN08Pc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100402 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287018.WMF 2c.jpg.exe 100402 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287018.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\hQmnYj9UK7iniBy+NupGO8ORJVjVZMZXp2VmtjOUhMc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100402 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285822.WMF 2c.jpg.exe 100402 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285822.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\X2snFF16eetbDzG2Wsqis-ik5seMP6SvspoBHUG9Ukw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100402 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285820.WMF 2c.jpg.exe 100418 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285820.WMF 2c.jpg.exe 100418 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285820.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\uIOpUStlEpIDeOtQnB9TLTdlzqQ7c01e+54qJVwkWZ0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100418 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285808.WMF 2c.jpg.exe 100418 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285808.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\nKtzmFrIgktEGuAxuYyqIskRQ7yzmtgTdJBT9DUwOU8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100418 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285796.WMF 2c.jpg.exe 100418 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285796.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fguoUXzV5IobpTSpSq5+93NymXCPPErT-a2rhQbPd3Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100418 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285792.WMF 2c.jpg.exe 100433 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285792.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\G3VYWuIzXbGMdYMSrqVVDOfda0OI9qNqrkyUHNWNoXI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100433 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285782.WMF 2c.jpg.exe 100433 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285782.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Y+Dy7LCK4rI28FoKISRtzejPEnYozaEbgW7mDAVt95U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100433 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285780.WMF 2c.jpg.exe 100433 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285780.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DvPvHHhZpJD-OYkeiwRA4b8Rc0DbcC+FWbHihr+itrg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100433 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285484.WMF 2c.jpg.exe 100433 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285484.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-z1tajrQhwlvkiYeQz4OZYPwXpCYsI20iXLqMuHTsh8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100433 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285462.WMF 2c.jpg.exe 100433 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285462.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FVqcyJUDriaD9DOjeaDgWveLQCqRLqZyrsifJ923GTU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100433 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0282932.WMF 2c.jpg.exe 100449 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0282932.WMF 2c.jpg.exe 100449 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0282932.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8uo8V34JhFE28OGzduUSDp-2j3238j7OIhDM8z3Px-U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100449 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0282928.WMF 2c.jpg.exe 100449 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0282928.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\4cQaeY3k6d4y-Zeou6HNWn-GKaOQKl69Tv-M21miVxA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100449 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0282126.WMF 2c.jpg.exe 100465 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0282126.WMF 2c.jpg.exe 100465 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0282126.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\T0fj+ZSLkRYK4kV+oOizqAFgbqh3Uw-STHQAzydyg0A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100465 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281640.WMF 2c.jpg.exe 100465 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281640.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\U+l0zcEgTuBo2e7imQgAIjzQQ8AS0Wp3sRdKIc0AXq4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100465 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281638.WMF 2c.jpg.exe 100480 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281638.WMF 2c.jpg.exe 100480 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281638.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\A1zjTYMJCyw2UwcPxPOR4s4+eNnQwAfG+sVGhp8h4HM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100480 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281632.WMF 2c.jpg.exe 100527 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281632.WMF 2c.jpg.exe 100527 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281632.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kK91Aok5TKpTWsu4TrJLlL-c3VJNzSoatx9C22bjY64=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100527 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281630.WMF 2c.jpg.exe 100543 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281630.WMF 2c.jpg.exe 100543 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281630.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cQaQebXDnpeCO07ykKzvCYq1fHNjBI9rtA-KXrlmL-M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100543 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281243.WMF 2c.jpg.exe 100558 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281243.WMF 2c.jpg.exe 100558 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281243.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\olFRwAkZfKsyk1DmosPfoh9gQORQfC+SDMq9uTRAURk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100558 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281008.WMF 2c.jpg.exe 100558 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281008.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\W+7tcH-EQbvnkJj-bZtByqUSklC18D7KtYty7Vs3KVs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100558 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0280468.WMF 2c.jpg.exe 100574 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0280468.WMF 2c.jpg.exe 100574 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0280468.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HOwQOxvYYGP5L+HXYcHhTWSbqcVBLCApNlA1eR3nDu4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100574 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0279644.WMF 2c.jpg.exe 100589 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0279644.WMF 2c.jpg.exe 100589 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0279644.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6EJxNpWqztAqDJFkBapvTI1mzXZ679cpgNHIjOQAYvo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100589 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0278702.WMF 2c.jpg.exe 100589 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0278702.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\tRA5kzcY1R-Knx4vwf+5+h-QYtGiME7zMSkDwnK4ur8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100589 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0252669.WMF 2c.jpg.exe 100589 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0252669.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VxjTEPRPJkDDoBtR1mwceLB7WOnfSu+1NoMeF6Q57rQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100589 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0252629.WMF 2c.jpg.exe 100589 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0252629.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7DneHIUJkye0N+q0AYIbBTbkPMl8HMlHyYwV9SgZiCg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100589 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0251007.WMF 2c.jpg.exe 100605 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0251007.WMF 2c.jpg.exe 100605 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0251007.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\0R2GbeYFWJN3zRC2mFE6e2Wy4CMSWDYbwNei38Feav0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100605 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0250997.WMF 2c.jpg.exe 100605 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0250997.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\5H5+gRpW-IDxdNOzyF-Ap88DmRpV7E8SeUAPBs9USkU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100605 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0250504.WMF 2c.jpg.exe 100621 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0250504.WMF 2c.jpg.exe 100621 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0250504.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\hiQcDIsoWTkw6Hx0qXvBvnzZzmsQAVGPsGJ82gOJbao=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100621 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241781.WMF 2c.jpg.exe 100636 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241781.WMF 2c.jpg.exe 100636 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241781.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\14iOgePGxDQ6PfkCBsSHQGY8-7-8ypVWEXzZ+QVRmOI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100636 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241773.WMF 2c.jpg.exe 100636 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241773.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BgvJElppFE+1F69vVFVvBi7tmH3E1sKVGIh2YCw-tdQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100636 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241077.WMF 2c.jpg.exe 100636 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241077.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\+GHK9m5Uf4sYtTgR8mgEZLzLYypjImfqccn3jpP+25E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100636 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241043.WMF 2c.jpg.exe 100652 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241043.WMF 2c.jpg.exe 100652 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241043.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\vKbaZaTW9XWWOUz02amdE0XvmpuGOrJM02-GNx+fInA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100652 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241041.WMF 2c.jpg.exe 100652 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241041.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7G1o26ilfyOEyKYMibVM6IZSSrAc0AetIOazeUd76Ao=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100652 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241037.WMF 2c.jpg.exe 100667 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241037.WMF 2c.jpg.exe 100667 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241037.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\c+GxtNyjLJ8KybeetnnW9DMzUeVnjuL+D+CXuiYP+K8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100667 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241019.WMF 2c.jpg.exe 100667 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241019.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\hEgfIHWedBU1ILHBv8b3yYB11ZokSVmpZEhFKlcJ6oI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100667 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240291.WMF 2c.jpg.exe 100667 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240291.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ydpnqaUpP7aXlxqTPMtIyQOnsCRYsclUwPm8iHP7prg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100667 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240189.WMF 2c.jpg.exe 100683 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240189.WMF 2c.jpg.exe 100683 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240189.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\r3FosDidoz5qCH7mfRO2Y7lLP6ATiUHoDXhVWTcu6-w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100683 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240175.WMF 2c.jpg.exe 100683 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240175.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\erWVcnb129P8ozKdZvwwDBGvLtfGQ-CvPtGmJCJOx0Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100683 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240157.WMF 2c.jpg.exe 100699 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240157.WMF 2c.jpg.exe 100699 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240157.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8ZY9liy2VJ1LclEp0KH+fRgVYfnLPH+7rhGO+WIlhGc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100714 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239997.WMF 2c.jpg.exe 100714 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239997.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ZbRwIFbc-LgBB1aUGOP7qGQCR4syy7qvAFY0+qL5bWg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100714 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239975.WMF 2c.jpg.exe 100730 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239975.WMF 2c.jpg.exe 100730 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239975.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HiiD4znAxBRgRs4YcvjoNY65HHCfPCbTg+oX6VPY8L8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100730 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239973.WMF 2c.jpg.exe 100730 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239973.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PfCfpodipIo19-HhqwQ1DmBe0we1ubweqctHQcKS168=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100730 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239967.WMF 2c.jpg.exe 100745 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239967.WMF 2c.jpg.exe 100745 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239967.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EHskbx+9xHDM15nJ6JBXO-NtdNRuM-QVby0kre3qirI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100745 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239965.WMF 2c.jpg.exe 100745 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239965.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\5jRiELtkH-fsRKvZekYOwVlQDBxrJWk9WsV+sjckTsA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100745 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239955.WMF 2c.jpg.exe 100745 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239955.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\k1GSiobM-Sc9kp5oAtoV7EmVabXR79PP+DfSZ1jVSTw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100745 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239953.WMF 2c.jpg.exe 100761 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239953.WMF 2c.jpg.exe 100761 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239953.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jZW+VLKZYFzaAoCjmf95FRYdu+J+joBjJ+fjwrdghVg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100761 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239951.WMF 2c.jpg.exe 100761 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239951.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jLbS03bRoUkeJUY7uYb0LLIcE8aMgL+CE5dwLItXYIw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100761 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239943.WMF 2c.jpg.exe 100777 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239943.WMF 2c.jpg.exe 100777 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239943.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\3cO1oq6GDWQylRbEfcK-jWc1fMlZvg+nOWr8AiguvRU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100777 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239941.WMF 2c.jpg.exe 100777 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239941.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WOGPYqiucoE0cTVWk7087MxgStY0jLEpRTKpnE92VrM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100777 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239935.WMF 2c.jpg.exe 100777 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239935.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\s7eZUSL9A9vEicOm-1h0qSHHWsv2lrsGyM6GuXXKmJ0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100777 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239611.WMF 2c.jpg.exe 100792 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239611.WMF 2c.jpg.exe 100792 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239611.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kS8AVaAqdjrDu0kawIneWgCtxen8TLbmhrD6PxfAvf4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100792 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239191.WMF 2c.jpg.exe 100808 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239191.WMF 2c.jpg.exe 100808 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239191.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\q6RITkBRPuX8ujnc8NQMnKAtIc-N1io4jZG6g4o6VS8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100808 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239079.WMF 2c.jpg.exe 100808 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239079.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-O2rPMRuTY2TemzTJ-n5usMnfBU9xNMfv1bIw2uIGrk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100808 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239063.WMF 2c.jpg.exe 100823 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239063.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\QYlVlbkhSzhp244W5iV9KtF8pNWuWZetys-lXpxYo3k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100823 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239057.WMF 2c.jpg.exe 100823 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239057.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\57vFOJCOPOTOyA+P7z5EX4TV9gDEzFoVlo5HD3F--sI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100823 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238983.WMF 2c.jpg.exe 100823 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238983.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\dMRZc+xM8xOP4IIIf7dnFSUr2F6MTJ6Rab6gURU4KoE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100823 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238959.WMF 2c.jpg.exe 100823 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238959.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lC8mM+hF95hMdiOFaErp2j1k6t73l7dbvPExdjfpzTM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100823 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238927.WMF 2c.jpg.exe 100823 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238927.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\E4V2PL0uUAXhLDVdTKKhfDxM9ssE003AsYp0ZYGYaPs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100823 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238333.WMF 2c.jpg.exe 100839 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238333.WMF 2c.jpg.exe 100839 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238333.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\XH2072suPjtSBoBDOzHka+c9tSph3z0FxB3hMUrgSjM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100839 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237759.WMF 2c.jpg.exe 100839 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237759.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VgcHKcxCuOID+IuqAaZmciWWqFNB2pPtw4M4wp-56oE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100839 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237336.WMF 2c.jpg.exe 100839 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237336.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qxSZMHXc6f+nnljHThaNDG6YAT6MRrjki8v1xgKIYeo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100839 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237228.WMF 2c.jpg.exe 100839 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237228.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6PAkbvAQHpc5eOo3WaXO7iafsPW+W6jY3f-Kc3xwdpg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100839 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237225.WMF 2c.jpg.exe 100855 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237225.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLoU3gIwkRNyK+P4FpxX67VJS0Jn8abIZsJF95BbbLk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100855 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0234376.WMF 2c.jpg.exe 100855 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0234376.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NoHEi8nbnScE51kvsXk-9Xm4FQfRZNacGQS+4xLbIzE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100855 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0234001.WMF 2c.jpg.exe 100855 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0234001.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\idry3v+hOQ8p32hCNeZlzmk5TAOo6fTHxODZ4Y+evIw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100855 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0234000.WMF 2c.jpg.exe 100870 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0234000.WMF 2c.jpg.exe 100870 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0234000.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\4g6SCRO4FRF7MaQNHmQxoBl-IJ3L4HLZ-DYOJCb4+Hw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100870 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0233992.WMF 2c.jpg.exe 100870 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0233992.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TrQP2YpqdCYEZ-be12Y0d7WXeBDRcNhds8Nr9qIF9P0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100870 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0233665.WMF 2c.jpg.exe 100870 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0233665.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\oyQrrb1Jfrhw9Z4Y+CZGOYjnUKD2W+ttZDbHqZsWJ9E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100870 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0233512.WMF 2c.jpg.exe 100870 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0233512.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6-S5wApykn354oSo5e2u7wDlLdeTWwcZy7pz38Rtk24=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100870 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232803.WMF 2c.jpg.exe 100886 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232803.WMF 2c.jpg.exe 100886 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232803.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Td7UqwFsIC9xfSCjcPNr5MkeTj2O-CB1tbaY6J9jXWw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100886 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232797.WMF 2c.jpg.exe 100901 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232797.WMF 2c.jpg.exe 100901 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232797.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\1VIK2WUALLk+clxdfAUFbGVrfsv4rVmnVYxRpke8DZA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100901 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232795.WMF 2c.jpg.exe 100901 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232795.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\UtMZfdXmx+3DIDJPN-qXRjJ0IAAzbhYAX3evhs2WNdU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100901 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232395.WMF 2c.jpg.exe 100917 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232395.WMF 2c.jpg.exe 100917 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232395.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\KFWJFi-T7q7EbHfBDFd-sd0HJKPdKn8Gq8BZkMIE1vk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100917 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232393.WMF 2c.jpg.exe 100917 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232393.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fylSS7WEH1vIJkIE55uPTW2jI1DnU3pjNxbokvoS698=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100917 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232171.WMF 2c.jpg.exe 100917 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232171.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\LY8r0Ju7wikgqnDlAGfV6JhCTcJHaK7JFeRg+P6JULY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100933 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0230558.WMF 2c.jpg.exe 100933 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0230558.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\KllMUAC-injiHBuz3Ap-Eg0SePhnd+FGVpl6fLhZ30I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100933 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0230553.WMF 2c.jpg.exe 100948 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0230553.WMF 2c.jpg.exe 100948 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0230553.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FagMambkxsH4TO-UmvAeZkMxLr7dHb7FNM-4qR0N3eM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100948 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0228959.WMF 2c.jpg.exe 100964 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0228959.WMF 2c.jpg.exe 100964 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0228959.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\XE3YWba+za4ke6yw8lQPhz1JZHEK09NN2m59GGc9Wss=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100964 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0228823.WMF 2c.jpg.exe 100964 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0228823.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DoIGXFFLnqI2Fu1UeoVfAbW-BB-1ojM5DFBOvf0uBlU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100964 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0227558.JPG 2c.jpg.exe 100964 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0227558.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\XryodM1iBPAyLDL+oaZXp9c3F9Jaj224x9mUfxCGD+I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100964 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0227419.JPG 2c.jpg.exe 100979 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0227419.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\0pOofEDEfmmlvRDm1otAjgqAUNuUWVabMOIZPzxx0rw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100979 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0217872.WMF 2c.jpg.exe 100979 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0217872.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\vGZNi3qiVsXnTEbmo-BqrYGRUxOZlGvgXcIgXyopzT8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100979 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0217302.WMF 2c.jpg.exe 100979 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0217302.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ipkL+31k2bWUPPqbZuMxDhiCH1OZx2FPehW0hUomgDM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100979 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0217262.WMF 2c.jpg.exe 100995 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0217262.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\LpRqBDG3h2HjBcTmJ4BCLXyf+hvzkysHZuZiKx9A9hc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100995 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216874.WMF 2c.jpg.exe 100995 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216874.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TA3Dfx4ZBFJd2J0ewhsakskyGIIBGFO30GMY6Y5JRvQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100995 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216612.WMF 2c.jpg.exe 100995 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216612.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qfIG+EqXSypEI4ZSnlcCx61O--MR02ZtlPE7XXp+RIo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100995 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216600.WMF 2c.jpg.exe 100995 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216600.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\H2LGPy+ogsfHDnSG2skMD+zLD5d5GS5ZOaW3Ba7X1Ig=.0335F33673543D548A83.crypted000007 2c.jpg.exe 100995 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216570.WMF 2c.jpg.exe 101011 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216570.WMF 2c.jpg.exe 101011 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216570.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\5qbZejiJDhUg5M2dwUeDLo8Ik8cSZUFj01sNVjIHKVU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101011 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216540.WMF 2c.jpg.exe 101011 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216540.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-KtFn4XODLhGM72v7uMEf9xyAhN4R4WmXPSjU1DoKMM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101011 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216153.JPG 2c.jpg.exe 101026 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216153.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\5FgaNhDfbFgpKAk0D7LHzZadtuEYAj97MQAIx5Rj+aQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101026 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216112.JPG 2c.jpg.exe 101026 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216112.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\4E9HzWYsvEkbxPKFbz--1qhvw6VbbAZ2lLqwse32Hgo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101026 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215718.WMF 2c.jpg.exe 101042 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215718.WMF 2c.jpg.exe 101042 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215718.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OfLTjebD79nvVrzbmPL6R7-GiauZq0JlVxptPYdNU-g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101042 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215710.WMF 2c.jpg.exe 101057 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215710.WMF 2c.jpg.exe 101057 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215710.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FDAXa1oVdMDFctBwSVTV4v3-f7kfoYtH3HGfe1QUhVY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101057 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215709.WMF 2c.jpg.exe 101057 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215709.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\A3H2uKKC5JZ1VsNrLYeMhXG2gaYH+V+OXHmBu2TapGA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101057 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215210.WMF 2c.jpg.exe 101057 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215210.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\75aH2jHnO93f5VZxeT17fvGh96JQev49fiZHzJlWfsw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101057 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215076.WMF 2c.jpg.exe 101073 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215076.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\+hhrwIKYuaxg2Vy0tCBC2525fDLzPq7nW-++p5RFb88=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101073 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215070.WMF 2c.jpg.exe 101073 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215070.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wnzbH4anmOxbwYRDkkPxSrAVILkviXrG0WdhgSwrBRU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101073 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0214948.WMF 2c.jpg.exe 101073 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0214948.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WRGtz-DvUCo505CLbK6yRC37N1aVsmwn4HLwxZUi0lE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101073 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0214934.WMF 2c.jpg.exe 101073 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0214934.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\XFi4t0oNdKvuUYtOd2bHVgYkh7XsdWlP3egK8H28cig=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101073 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0213449.WMF 2c.jpg.exe 101073 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0213449.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7AeT4IRJejGJ6idBtRoI+V4SgvipzCuCSaNOqWcFpck=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101073 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0213243.WMF 2c.jpg.exe 101073 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0213243.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\xOLXG5XgiqlfKPytUJR3NEzXPaYUUAF7W-2BKYAjVbM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101073 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212953.WMF 2c.jpg.exe 101089 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212953.WMF 2c.jpg.exe 101089 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212953.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CHhjQFqC3CeL7YkJBU-pBWwB7Mnur7qB9THedHkwstw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101089 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212751.WMF 2c.jpg.exe 101104 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212751.WMF 2c.jpg.exe 101104 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212751.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\1A3HwedKO0DrF5+81qp1UdL0wXBCvGOeBRMp2gjM0DY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101104 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212685.WMF 2c.jpg.exe 101104 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212685.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JH+Li7WXnZfbpVUf9SkhB2Zhgmt9Ht813x9b4yDAD2k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101104 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212601.WMF 2c.jpg.exe 101120 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212601.WMF 2c.jpg.exe 101120 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212601.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\z8aIgyuYS21hZ9v54KQ3H2H3w4LM3ytCQRiW4jkWhDw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101120 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212299.WMF 2c.jpg.exe 101120 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212299.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\t-DxmOtVRZyZ042vc0qjCiVIYHVY9hStFPIoXHW9B+4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101120 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0211981.WMF 2c.jpg.exe 101135 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0211981.WMF 2c.jpg.exe 101135 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0211981.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\W1HrBK8e7ES-8uWyJMTEq+4ff9TZZwGYznqFDwEvEJU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101135 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0202045.JPG 2c.jpg.exe 101167 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0202045.JPG 2c.jpg.exe 101167 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0202045.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cyvmsD-cEIT5qEnk-6718nBzoMfw8kwlbDzcd3BrjbE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101167 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200611.WMF 2c.jpg.exe 101182 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200611.WMF 2c.jpg.exe 101182 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200611.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7spOkpAzEKPcJqNBhsxSyl9BHwRilJgGNFV1ceqVvL4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101182 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200521.WMF 2c.jpg.exe 101182 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200521.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\R9CGX0m8qVs3lJXhyGPGdmhEVagucilQ0nI12kWeNmQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101182 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200467.WMF 2c.jpg.exe 101198 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200467.WMF 2c.jpg.exe 101198 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200467.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8bhs-mWYJqVvUPXVaEiNEJttAHLJhNoYu34TrFC1MpI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101198 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200383.WMF 2c.jpg.exe 101198 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200383.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\XX1DigFQ+AB++E8NaUy87mlkGsOB7N2E9wDAJ80944E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101198 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200377.WMF 2c.jpg.exe 101213 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200377.WMF 2c.jpg.exe 101213 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200377.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\4-Wm-jTJUJfApC9jN7FmlMRaIGBBdskFJK37cxSZP5Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101213 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200289.WMF 2c.jpg.exe 101229 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200289.WMF 2c.jpg.exe 101229 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200289.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DtQwfngA6XOyXC89BsYHKjgM7PLH7MfxO14fIsugSTo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101229 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200279.WMF 2c.jpg.exe 101229 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200279.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WzoBbAvMpqnWMW7L8JOnCezw9aOAwG9oprJm8MlH0n8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101229 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200273.WMF 2c.jpg.exe 101245 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200273.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\+Rlw8kPLFfcoq-tyjpHkD0cKotA+9x+ob2KnwE7i608=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101245 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200189.WMF 2c.jpg.exe 101245 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200189.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qO31YnPmHMxrnN5RxgvArD+iO5iNkljisCMBgUgmYlw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101245 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200183.WMF 2c.jpg.exe 101245 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200183.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MHAOippmnyOwCA9MtWxVII5pXbzHJlQxyoSzI540bh0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101245 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200163.WMF 2c.jpg.exe 101260 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200163.WMF 2c.jpg.exe 101260 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200163.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\oQ6IlZJKFcrAq7RCidhm5NK2EBgxKPP2pUIV9Jimaeo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101260 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200151.WMF 2c.jpg.exe 101276 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200151.WMF 2c.jpg.exe 101276 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200151.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\dpX5aXXRzpgU1172EXfaBC-N1Wej2QlMYgbDEPdkILM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101276 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199609.WMF 2c.jpg.exe 101276 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199609.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\B4jl8UOQfUfWxcdlhl3MyzVPafrxqseCpCJdEuB72bs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101276 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199483.WMF 2c.jpg.exe 101291 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199483.WMF 2c.jpg.exe 101291 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199483.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\e6nanPYHzXlDoc4miCPPU6pWmlq49FZt6rLX6jmG3UQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101291 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199475.WMF 2c.jpg.exe 101291 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199475.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\K542ZiQZnjBcHTk8eYWNy8IUqWVFeu-jBcJaZilU144=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101291 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199473.WMF 2c.jpg.exe 101307 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199473.WMF 2c.jpg.exe 101307 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199473.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VUGKE4-tCTSBHt+-V1q0+7OABV5lFuQxGT7ujTXm2x4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101307 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199469.WMF 2c.jpg.exe 101307 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199469.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JYDfp6wzuT0NXHxRvSbN3NZ8Y8RCIacTveQAs5Uj6oI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101307 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199465.WMF 2c.jpg.exe 101323 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199465.WMF 2c.jpg.exe 101323 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199465.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ZKkIZ0byiZ2+RrKaz32vResVxgbi1Hd1ZCXdNmbPcd0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101323 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199429.WMF 2c.jpg.exe 101323 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199429.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUN8Aprf0gDW005neRcHR3i1sNOU0VL5qZdMzUo2nnE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101323 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199423.WMF 2c.jpg.exe 101338 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199423.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\zpwWIJDtdwTGWMC42F5kTP01AZtckT1pnQX+vd1dA+w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101338 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199307.WMF 2c.jpg.exe 101338 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199307.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TpYogUeePRoD7f3QcvWMATqbWVmX5HBhEtdC+CB-cWM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101338 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199303.WMF 2c.jpg.exe 101338 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199303.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\bKRS08cEOIbYQfdzl0PvJVfuJA+EmkWCgJ5GQ1bcnaE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101354 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199279.WMF 2c.jpg.exe 101354 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199279.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fqL2INKhif8gMw0YwYcZxUbSIDqKr-9HdNuHOsq4sSQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101354 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198712.WMF 2c.jpg.exe 101354 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198712.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\QJopDXM1VMPzEwKKvVZHRiF+0Odb-t87ProPCimzrrU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101369 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198494.WMF 2c.jpg.exe 101369 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198494.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\pyHby46mORka+5qDZd75KZJEzEAR0MpQBcdsp1IahoY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101369 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198447.WMF 2c.jpg.exe 101385 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198447.WMF 2c.jpg.exe 101385 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198447.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\aS0CgHjXQVgv7t8pj5oJIcpLZ+B1gSzl0aOhWjPPB9g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101385 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198377.WMF 2c.jpg.exe 101401 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198377.WMF 2c.jpg.exe 101401 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198377.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qovjc6UlOw6VjL5IaY9bA1BraARJi9yFikyEc3Khl2U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101401 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198372.WMF 2c.jpg.exe 101401 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198372.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ADWDwzutDrx4unRxnKdHK4VyFKpfcjjXMs7Smuo5iZI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101401 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198234.WMF 2c.jpg.exe 101416 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198234.WMF 2c.jpg.exe 101416 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198234.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\y6HcEORu2u6NxauQXXZf2NmCFmgFDkJvuyFuYWkEmmw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101416 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198226.WMF 2c.jpg.exe 101416 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198226.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DQL2cOkrO90gfoZ3NkBWw8yJsJUYRnyFBspiAYUq5WE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101416 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198113.WMF 2c.jpg.exe 101432 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198113.WMF 2c.jpg.exe 101432 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198113.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-DQjw90TJgVq6TDa3whgLPeOp7UGF-lb6e-pQu1yQdg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101432 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198102.WMF 2c.jpg.exe 101447 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198102.WMF 2c.jpg.exe 101447 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198102.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\aJAY5lBr20mgVEGaaRGtCG2A1QlhHde4Y-+6n3gso00=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101447 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198025.WMF 2c.jpg.exe 101463 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198025.WMF 2c.jpg.exe 101479 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198025.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\A9NIQ8AsXjVxwp69-kxtoF-YrLUzL1BRNDd1VRAzo+A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101479 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198022.WMF 2c.jpg.exe 101479 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198022.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\+UbdyFe7UTNpUbhnfCaIfVKeWTvht794q0tNkrO58S0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101479 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198021.WMF 2c.jpg.exe 101572 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198021.WMF 2c.jpg.exe 101572 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198021.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Ft6h6vNH1af9QQGlr-d896eegbMlDXYIe58jYadvLB8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101572 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198020.WMF 2c.jpg.exe 101588 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198020.WMF 2c.jpg.exe 101588 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198020.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Qg9dxi3qih3xLdzx+GYkWzVD1GRZ9mm0Vijdswa3fL0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101588 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198016.WMF 2c.jpg.exe 101603 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198016.WMF 2c.jpg.exe 101603 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198016.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qc01gWrMYg+xE5QqKe96JCVmfSfpLDDp0bP6kwwnlvE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101603 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0197983.WMF 2c.jpg.exe 101619 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0197983.WMF 2c.jpg.exe 101619 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0197983.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\pmlIJinnJCqP3RKU09tlRrfXV0EvF1k5vffHv24oQbM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101619 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0197979.WMF 2c.jpg.exe 101635 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0197979.WMF 2c.jpg.exe 101635 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0197979.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\mqCNwaTARCFSybjZNCoz8AH8KlMoBxw0Z3m1nTw1-Is=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101635 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196364.WMF 2c.jpg.exe 101635 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196364.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\gKH2+7HSCItSmsYXq9rWHo1Ja9WTH+SyD2JxHHFnNQo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101635 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196358.WMF 2c.jpg.exe 101666 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196358.WMF 2c.jpg.exe 101666 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196358.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\3lWu89PQ5TmBpY59Cebi9S7MSPraIGhBIGLU1lNdYiM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101666 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196354.WMF 2c.jpg.exe 101681 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196354.WMF 2c.jpg.exe 101697 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196354.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lqexkce34+P3jdJ4GidISrpWz2B6j3ZptjSJFcRFbK0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101697 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196142.WMF 2c.jpg.exe 101728 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196142.WMF 2c.jpg.exe 101728 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196142.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DZXYyxhEMX8XhGG284-uqcHpFW4wtOnq0tYLf1RqVUc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101744 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196110.WMF 2c.jpg.exe 101744 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196110.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-6MedNVCAzW1KqvYc6InTDOTYScsGtJBj3J5co2tx-k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101744 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196060.WMF 2c.jpg.exe 101759 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196060.WMF 2c.jpg.exe 101759 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196060.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\m8nWCf3w8K2eqCAN9mnUKgTp9tRqazcmpH2IkTjQf8M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101759 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195788.WMF 2c.jpg.exe 101759 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195788.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\LcVkB3cTg9Zfwcqs7nWDRTPKLnYctjjdv+NwZ5zYWmk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101759 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195772.WMF 2c.jpg.exe 101759 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195772.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\q5fRcIvRNvCSY4LLf5XWNxh39fUAVenYAR1wa1vp2NY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101759 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195428.WMF 2c.jpg.exe 101759 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195428.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\U3KVm39UcylAex7YZVQFa5h0eKtgx-6VSWsrKbhTtfQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101759 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195342.WMF 2c.jpg.exe 101775 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195342.WMF 2c.jpg.exe 101775 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195342.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kx4zjkkMV3lIeyW9xhFDdQ7yIBAyJI4pvIA8Se7Ra-Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101775 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195320.WMF 2c.jpg.exe 101806 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195320.WMF 2c.jpg.exe 101806 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195320.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Wh9twcHSiGNRj4TlsmvRTtAOji-Nav7mKGXEpQQ1K6U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101806 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195260.WMF 2c.jpg.exe 101837 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195260.WMF 2c.jpg.exe 101837 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195260.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wqOeQxOs9rFC-c2avUSeLqhvdisBqvbftT4CuK4hD98=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101837 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195254.WMF 2c.jpg.exe 101853 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195254.WMF 2c.jpg.exe 101853 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195254.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\yyDCsqnSiX8A+3Nx8qpf7VZW6uXPRsRFQVAG7iIWrSY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101853 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195248.WMF 2c.jpg.exe 101869 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195248.WMF 2c.jpg.exe 101869 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195248.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WqLGzi2EIeSh5NbS6qmT49GA+50DZRknc+UFCZk1Cpc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101869 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188679.WMF 2c.jpg.exe 101900 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188679.WMF 2c.jpg.exe 101900 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188679.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\bdXlDNK9PApy06Jmp8znWVtnTt-5n4CzNThOkdVhFDQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101900 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188669.WMF 2c.jpg.exe 101931 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188669.WMF 2c.jpg.exe 101931 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188669.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\p30HEjNs+rauga1fwD9uAXFxAw7aWr9N-ywpljBqFEc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 101931 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188667.WMF 2c.jpg.exe 102056 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188667.WMF 2c.jpg.exe 102056 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188667.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\y77Lxay6ISjUKsralwEjZfHkSgtZOAlo6si0g8HSGTQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102056 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188587.WMF 2c.jpg.exe 102087 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188587.WMF 2c.jpg.exe 102087 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188587.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\0yuZWMqxhuEthplTRAzbb67022NOsU6qgOvvl-l+-ik=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102087 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188519.WMF 2c.jpg.exe 102118 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188519.WMF 2c.jpg.exe 102134 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188519.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\pI-Il+7tiDKIAqft0pVUXC8rrtku-R4c8jh8tgLdLL8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102134 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188513.WMF 2c.jpg.exe 102165 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188513.WMF 2c.jpg.exe 102165 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188513.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\KeTANjuIlNMHe59WW5s+JXTAhiJ1-mtgV1KBOmVfAcM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102165 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188511.WMF 2c.jpg.exe 102181 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188511.WMF 2c.jpg.exe 102181 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188511.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\bltVuIW4a82DGwvk7fNhLpGPUkko95fWKYzqXY6qo28=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102181 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187921.WMF 2c.jpg.exe 102212 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187921.WMF 2c.jpg.exe 102212 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187921.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\t-0pZcbi0YjEWR3qOx5dKDX9Cwx+YAi4r+PWiCyyEN4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102212 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187895.WMF 2c.jpg.exe 102227 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187895.WMF 2c.jpg.exe 102227 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187895.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HzFZDdrfVRCb2cn6U+fmBo16G7wpril+ddmtfxZ2BTo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102227 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187893.WMF 2c.jpg.exe 102290 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187893.WMF 2c.jpg.exe 102290 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187893.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\iqzTqX9ca988PZXKm7hkoVlG+6qIesXjDkLreDl3ThI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102290 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187883.WMF 2c.jpg.exe 102337 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187883.WMF 2c.jpg.exe 102337 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187883.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\0Z9hT-AInv-zTV+TWo2Mfdj1TA79IrXogtJ5gF356GQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102337 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187881.WMF 2c.jpg.exe 102352 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187881.WMF 2c.jpg.exe 102352 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187881.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qYou67pZpo4r03fv7DAwtbyRsR5SRtkuZ-UJ-hYZuFg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102352 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187863.WMF 2c.jpg.exe 102352 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187863.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\9tRffD+CGTr0SzkpTQNJpldRBgTYfnin0m6ZScYhANo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102352 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187861.WMF 2c.jpg.exe 102368 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187861.WMF 2c.jpg.exe 102368 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187861.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DgiG74iM8iopz61jWPYW93HjsVyFNZMx6nRscNghCws=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102368 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187859.WMF 2c.jpg.exe 102383 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187859.WMF 2c.jpg.exe 102383 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187859.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\zUlZnwntCo1BJLFk1YJfcEynAlY+oeDPFWsw1MfIQEE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102383 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187851.WMF 2c.jpg.exe 102399 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187851.WMF 2c.jpg.exe 102399 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187851.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wyRShgzJFF38NCHvhT9i6UvHy86Py6WRv9o4jyiNF6Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102399 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187849.WMF 2c.jpg.exe 102399 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187849.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\olMgS8nU28FnFa0tEBkL8pSFQ21din1WNStpC1SuI80=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102399 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187847.WMF 2c.jpg.exe 102415 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187847.WMF 2c.jpg.exe 102415 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187847.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JHsCBr0YgOz9W3AMJ7qWz3hjmj4rPaCGNTxe77G8GLw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102415 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187839.WMF 2c.jpg.exe 102430 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187839.WMF 2c.jpg.exe 102430 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187839.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6PJrSANnxMaJ9dqn9NqIfEn-LjqlUvKlHq+BksidLsk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102430 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187837.WMF 2c.jpg.exe 102446 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187837.WMF 2c.jpg.exe 102446 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187837.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\4ngu+0t-M8sQ7wWJ5Gu1jdF5hcLbrV0S-MhX+CvbrNo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102446 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187835.WMF 2c.jpg.exe 102461 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187835.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\YFZ673F3AdQuFq0JxJ31hD42gW28S3Cmxph54vsRDhc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102461 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187829.WMF 2c.jpg.exe 102461 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187829.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ouOMHNjEfT015ucB9kPWiqZAdEvuVWQJO4kcXU4eaEs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102461 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187825.WMF 2c.jpg.exe 102461 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187825.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\3wa+wSgxLL9UxypxUWAg+FFozqhbzH66VNcagfawZbg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102461 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187819.WMF 2c.jpg.exe 102477 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187819.WMF 2c.jpg.exe 102477 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187819.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NCvde5bl7ov5o5guVakgRfznHbwbEAgarfLbBgO8CMA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102477 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187817.WMF 2c.jpg.exe 102477 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187817.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\oJ8K4dDzPcEMoiposLVYBHQDr0u72Hl83+aHdwdj6GM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102477 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187815.WMF 2c.jpg.exe 102493 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187815.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\vAOzXdzDrq-w1NIM8r6FmQxt2v+XDeVgsC7LGT7rYY8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102493 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187647.WMF 2c.jpg.exe 102508 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187647.WMF 2c.jpg.exe 102508 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187647.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ohAwX3aCnjHaHdBTY8jNAa4DxIIKi8x04E+jsCMSizg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102508 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186364.WMF 2c.jpg.exe 102524 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186364.WMF 2c.jpg.exe 102524 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186364.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ZuCKDsdB55wRpfMRqTlaIAHeWpCIW36TvCRi58Y2-Cc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102524 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186362.WMF 2c.jpg.exe 102539 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186362.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\5QISeVix8yGV2jQYH4yVNOnkpwInOVAxpneUtw4vdVg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102539 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186360.WMF 2c.jpg.exe 102539 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186360.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\N3o3LJpOiYCaI5CF-9LwwCMc42va6JRuFQUi3uMHfR4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102539 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186346.WMF 2c.jpg.exe 102555 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186346.WMF 2c.jpg.exe 102555 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186346.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lmj71Tn2l7VhQfQyo8U0ZCeCE93MkrPPBwUVZAA-ONU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102555 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185842.WMF 2c.jpg.exe 102555 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185842.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SuXDLt4Kc9uYpchBOmWpcL+AObjc71KaOBVmKcVNq0A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102555 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185834.WMF 2c.jpg.exe 102571 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185834.WMF 2c.jpg.exe 102571 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185834.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\34+YAkm-i2yctez6eDUkIeKKzJR8J3nRioMc6zzZFwk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102571 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185828.WMF 2c.jpg.exe 102586 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185828.WMF 2c.jpg.exe 102586 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185828.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-iwB62BYnEJh3+81xNBiMc2TlgQM4I+B69Fndq8wHyY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102586 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185818.WMF 2c.jpg.exe 102602 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185818.WMF 2c.jpg.exe 102617 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185818.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\R1NMhT2T8GUrI31SzcNlQ+ajOZMVM842JxL5qv61C0I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102617 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185806.WMF 2c.jpg.exe 102617 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185806.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7LK4v7qzda8gFkGxyHlq5JfqF52LRaA+VIc2gyG-53A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102617 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185800.WMF 2c.jpg.exe 102664 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185800.WMF 2c.jpg.exe 102680 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185800.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\a1y9j1Tfv+gDOOZP1cg-nVJBcSPXGN9yvzSrpOFF7q0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102680 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185798.WMF 2c.jpg.exe 102695 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185798.WMF 2c.jpg.exe 102695 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185798.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\L5QyktR5P9fEciLs7ddaXRlZNPP79uTkxFw0JxhPePI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102695 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185796.WMF 2c.jpg.exe 102711 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185796.WMF 2c.jpg.exe 102711 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185796.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JWjIWLtV7SMTU7kkepJguXkruT84Xb+6SmerYB7dD4g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102711 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185790.WMF 2c.jpg.exe 102727 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185790.WMF 2c.jpg.exe 102727 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185790.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VHhOKbgnCcUCXTJYlYwLeXcq7PoNFHt5SmPtu0hA1bg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102727 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185786.WMF 2c.jpg.exe 102727 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185786.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\H0mdNQsLWHL4fJHSTW7vOgRAjujS2-3vNP85VE-kEu8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102727 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185780.WMF 2c.jpg.exe 102742 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185780.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jsEBnUk249WJdMbejJEQVvo6euhhMns0WT6PEYxciew=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102742 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185778.WMF 2c.jpg.exe 102742 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185778.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\bbgkjMzk69nWfw4wXO7xwGAw95rIg6fAsl1K0XKl998=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102742 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185776.WMF 2c.jpg.exe 102742 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185776.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HyxDA0pdiGJIA-WkXunG3YhJowq-kkSIB8Thj3XymeA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102742 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185774.WMF 2c.jpg.exe 102758 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185774.WMF 2c.jpg.exe 102758 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185774.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\u0wiXGBDcAlWWao9y8CaqaC5Gf2N0Fhf0lHzWkvIoxY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102758 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185670.WMF 2c.jpg.exe 102773 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185670.WMF 2c.jpg.exe 102773 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185670.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cw8ur-LqVVJN05-tQBt5KTAm2-4cI-130Q9g1stirPo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102773 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183574.WMF 2c.jpg.exe 102789 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183574.WMF 2c.jpg.exe 102789 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183574.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\zLdHMVFoVkbOHuEXC1jH73NChoZz6bdy3Ruie1SpLcs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102789 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183198.WMF 2c.jpg.exe 102805 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183198.WMF 2c.jpg.exe 102805 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183198.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\mMkL8Vh8pLQtd14qJQdSskhOKODDqKWeIz+9pkrRi10=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102805 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183174.WMF 2c.jpg.exe 102820 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183174.WMF 2c.jpg.exe 102820 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183174.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\aalKTU21+SOyFGkcSgXyKIOptSbtmdecPEISaVNZmwk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102820 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183172.WMF 2c.jpg.exe 102820 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183172.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6ovTrU2aDbCNSo1VACEraZFsqOUFBEn5+gR92AwZbEc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102820 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182946.WMF 2c.jpg.exe 102836 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182946.WMF 2c.jpg.exe 102836 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182946.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\+w95fZiqRblMZownHRsinbF+sKQk0vTZjar7sI+fx9Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102836 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182902.WMF 2c.jpg.exe 102836 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182902.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ckDHBm8WNPlv620zRASC-jUXXop9CDGFhsSQg3DYaMs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102836 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182898.WMF 2c.jpg.exe 102851 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182898.WMF 2c.jpg.exe 102851 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182898.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\9kpXEBYwwi1XC-f4UC3zoAVn1ncWluDA7YaF1iQqdoY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102851 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182888.WMF 2c.jpg.exe 102867 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182888.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Zm5TEHxXhyJMdCCp3yLPS7DnK67rtIjPRckg2Mm5b0U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102867 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182689.JPG 2c.jpg.exe 102867 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182689.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\llNpDFRcnF4fCW0LVqEoaCg5OtHi0fHvzpyCCqJzbPM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102867 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0179963.JPG 2c.jpg.exe 102883 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0179963.JPG 2c.jpg.exe 102883 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0179963.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\q3pvZq+ldXpCbPTTIKf2Hbbk0jE4iWkXYbykEOBwsKo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102883 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178932.JPG 2c.jpg.exe 102898 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178932.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\XPjmgpm+sX1+l8maMfl+3VIqk0S6u1bFZ2nBSo75cA4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102898 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178639.JPG 2c.jpg.exe 102898 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178639.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cqhkJja2kRGYpfwdRPucBkpmugBav3Iq4x9xCktT7Yc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102898 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178632.JPG 2c.jpg.exe 102914 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178632.JPG 2c.jpg.exe 102914 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178632.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\pdOQlGdEu0WWYpl75npjUM-uX+WlzEBAUnIbcbKPrHM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102914 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178523.JPG 2c.jpg.exe 102929 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178523.JPG 2c.jpg.exe 102929 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178523.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OWXDF-cckAVIa7zdEf4IqH5lHRldOy4EzPCr4GAaICU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102929 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178460.JPG 2c.jpg.exe 102945 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178460.JPG 2c.jpg.exe 102945 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178460.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VmirGIEdkeVqoAzA8a8v7smvmuL+SSzoEu9i9TIdxZc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102945 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178459.JPG 2c.jpg.exe 102961 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178459.JPG 2c.jpg.exe 102961 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178459.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IL0DkcFTl2zgBqilhqVe3r-CfTAp8cxN19TBQ0YJHKc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102961 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178348.JPG 2c.jpg.exe 102961 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178348.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\57SX9yAPnazJe6Mfgl2kc040KxavsY1+L2yEpRdlQmw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102976 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0177806.JPG 2c.jpg.exe 102976 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0177806.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\nObMPgPAbri51B0YvaO9wO3MIBymb9dfKCOroCpAbNw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 102976 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0177257.JPG 2c.jpg.exe 102992 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0177257.JPG 2c.jpg.exe 103007 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0177257.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PnBv6-AS1+TnTBE2mp3gAH-jm9BJXGIRodko2epwiOQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103007 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0175428.JPG 2c.jpg.exe 103007 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0175428.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ZihmtY93J1YD4SuOxJulqOM-fJ-7P8MPPMSlCL2YvLk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103023 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0175361.JPG 2c.jpg.exe 103023 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0175361.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\vyTuF3cY+bPxv+CzPY-tc35SK99LuA8YAbNB5XTpnxg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103023 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174952.JPG 2c.jpg.exe 103039 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174952.JPG 2c.jpg.exe 103039 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174952.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fgPYEGw1wJU2SQ6iI1a22O5GoZJRino9iKiV-RJQDag=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103039 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174639.WMF 2c.jpg.exe 103054 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174639.WMF 2c.jpg.exe 103054 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174639.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OfE-3EAbDY2fHSdSHQZP88q5ahUKlWCZpgBIrstiO8U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103054 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174635.WMF 2c.jpg.exe 103070 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174635.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6t5ZV6Jb8T+WukAHnmAhbQErf064tT0+P2kSKKow92U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103070 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174315.WMF 2c.jpg.exe 103070 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174315.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\765akIw5h0cndwBuUEs0TSfJ1Aa16wo9OBaJDFgjSt8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103070 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0172193.WMF 2c.jpg.exe 103085 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0172193.WMF 2c.jpg.exe 103085 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0172193.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\avJp5IsvL96yphXuciKZ2pUibcVz9gNB4p1OmCvUYwE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103085 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0172067.WMF 2c.jpg.exe 103101 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0172067.WMF 2c.jpg.exe 103101 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0172067.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6-B4RuMipUacDwUDdApTrpBRRJ7p8fI5kCtjtyQ5Gj8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103101 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0172035.WMF 2c.jpg.exe 103101 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0172035.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fQ0QCsb5lDDvWurVRWPL6mfGQY37sCpl5g8JYirwQio=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103101 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0171847.WMF 2c.jpg.exe 103117 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0171847.WMF 2c.jpg.exe 103117 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0171847.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PRx8Gf1EYlFPxIn7om-9+WrPsq-s+lfyIJwbcIMdvgE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103117 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0171685.WMF 2c.jpg.exe 103148 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0171685.WMF 2c.jpg.exe 103148 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0171685.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cyh82KeLQp767Y0CcNJ1MCRtL5rCPch0HNl1Ssk8rVw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103148 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0168644.WMF 2c.jpg.exe 103163 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0168644.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EOmetsUJxztSwkFFEXu3iTWgf3srfz8UfPiUpFYAcxg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103163 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0164153.JPG 2c.jpg.exe 103163 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0164153.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2a1hTRPDa9Yc3oazzUQYqnARo9iNMgSNEqongkdaTeg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103163 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0160590.WMF 2c.jpg.exe 103163 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0160590.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\5r-ePtEwRDvIxkFyEC55uuuZ+mf8QEj+sQyYvdT--So=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103163 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0158477.WMF 2c.jpg.exe 103179 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0158477.WMF 2c.jpg.exe 103179 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0158477.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\1Z19RutZ94++BucQVhcswXPPtrcpLAYPdMkMQTMBD+c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103179 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0158071.WMF 2c.jpg.exe 103179 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0158071.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FFSZ+7vR2SkeJXOPBhh2kRJS92C9wLlvxIoVqxcaxdU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103179 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157831.WMF 2c.jpg.exe 103179 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157831.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lPZYC16NPn2MQS4f0Wy-XtTBIoVa2KKB5riJxe7E0Jc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103195 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157191.WMF 2c.jpg.exe 103195 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157191.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\r8+zSaYkX7Ncd5toJahG+D9ffJ3BiIaZuE1S27dk7vA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103195 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157177.WMF 2c.jpg.exe 103226 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157177.WMF 2c.jpg.exe 103226 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157177.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\+nj1PUnIcEmxcSl9G5tsCWOyQPHUcoj25Ugwa8ewMYs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103226 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157167.WMF 2c.jpg.exe 103257 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157167.WMF 2c.jpg.exe 103257 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157167.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OiwLXMRA3kw2NlcQCmPepBfZTfemfo93BEjDCfbSFRg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103257 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0156537.WMF 2c.jpg.exe 103631 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0156537.WMF 2c.jpg.exe 103631 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0156537.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cB8zQXKRPfNwZSKpFB7ItHG1F-Ar8cAYXMYw6u8iOOs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103631 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153518.WMF 2c.jpg.exe 103647 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153518.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HqS-v1J-mOOIU0ZCbBF6FiKXCt8xfAEqVp12o7shGKM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103647 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153516.WMF 2c.jpg.exe 103647 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153516.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\mttIj9Ma1KgAy1b7hz8VWsSnHmFT0anP1psbFnxUP5I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103647 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153514.WMF 2c.jpg.exe 103709 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153514.WMF 2c.jpg.exe 103709 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153514.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\KHHSoTIZn-nrLX+8fJnpsyLUbxX5U+Z45eswvLpTdpM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103709 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153508.WMF 2c.jpg.exe 103725 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153508.WMF 2c.jpg.exe 103725 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153508.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VNogNHr0G54DYl8T2+cwZPU5vUHimw6HeLavNQrIpU0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103725 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153398.WMF 2c.jpg.exe 103741 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153398.WMF 2c.jpg.exe 103741 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153398.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\88UOzVcmm6mgf-U2bNJYAl3hQmMrZFp0Koz+nKCsUwU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103741 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153313.WMF 2c.jpg.exe 103772 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153313.WMF 2c.jpg.exe 103772 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153313.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\v7ddjI1cyQ4zy83U8-qXOdSbn0G2Vy7LyoexE+3QJMc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103772 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153307.WMF 2c.jpg.exe 103772 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153307.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ZWre5vpkRdTSPxggfvW0w9JBDre8j62R1eJgnPm2DyY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103772 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153305.WMF 2c.jpg.exe 103787 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153305.WMF 2c.jpg.exe 103787 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153305.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Ab7rigEZUfqOXUG3PyKbJ9Bel5xJzppUAbZ5M7Yljxg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103787 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153302.WMF 2c.jpg.exe 103803 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153302.WMF 2c.jpg.exe 103803 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153302.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\nlq-UeSykOvf8KGiV0FWv3e-NPDKcrpcaol8eYDwPFk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103803 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153299.WMF 2c.jpg.exe 103819 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153299.WMF 2c.jpg.exe 103819 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153299.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ZcetsyQ4eOl5UqUXGrw6x9nKFsSd1QhPl0vXbgbUPQI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103819 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153273.WMF 2c.jpg.exe 103834 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153273.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\pZWfwXX2scEnEX86CeYhHLBFtrBD59tIUgcheTBHW-U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103834 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153265.WMF 2c.jpg.exe 103834 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153265.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ClFDkYYztBj6Pp3HePPrk3JjYhzMuR4PIe-J3kamAHE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103834 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153095.WMF 2c.jpg.exe 103850 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153095.WMF 2c.jpg.exe 103850 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153095.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\4op1oAJ8IQ2u58PbeLWtVKVSG-7rxC+rMZIWc7IPvP4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103850 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153093.WMF 2c.jpg.exe 103865 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153093.WMF 2c.jpg.exe 103865 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153093.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Vxg+Sq0gxTiCvokB-PXkO7pfKUAPZyUwgLG-csbodgE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103865 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153091.WMF 2c.jpg.exe 103881 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153091.WMF 2c.jpg.exe 103881 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153091.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\A8uPy0Z7WIqQZZ3IuhyiZkw4CPxshighMBeoAnljYRs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103881 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153089.WMF 2c.jpg.exe 103881 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153089.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\gI96KgGFmiOLg1mt9Sn17RbHq07OLR-C+yt63k7DkfE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103881 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153087.WMF 2c.jpg.exe 103881 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153087.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\+2g23VI-eehyblwWBNAbre+OCJwuZ62gppESGKajexU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103881 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153047.WMF 2c.jpg.exe 103897 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153047.WMF 2c.jpg.exe 103897 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153047.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\iy+LqLp+HUsxTPwPOtk83Uq9bnUvDo6BFVJXsTBtlgc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103897 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152898.WMF 2c.jpg.exe 103912 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152898.WMF 2c.jpg.exe 103912 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152898.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\9nFRPwWWR9mp3o7qWc1OgAEYyClDU-hiri9MKtx9NiM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103912 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152894.WMF 2c.jpg.exe 103928 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152894.WMF 2c.jpg.exe 103928 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152894.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\0mscnn5NnPvT8NY9Axn6s1I-yfzi2DjSYVA1seFCXPk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103928 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152892.WMF 2c.jpg.exe 103943 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152892.WMF 2c.jpg.exe 103943 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152892.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-32nVgh2d8lh5C+vctohDdJOlfhdwKxe-8vgSq15cu4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103943 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152890.WMF 2c.jpg.exe 103943 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152890.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\xRB3tfjt06+dnQv3lD12009NCmw3gl+QR4YN3C+QVlo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103943 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152884.WMF 2c.jpg.exe 103959 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152884.WMF 2c.jpg.exe 103959 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152884.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\gNfINZ-zwQ1Ka1Oq6YLFj0Z+Dz49nGo3WAkd+nBzErM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103959 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152882.WMF 2c.jpg.exe 103959 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152882.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fBz6GdOp3Felgsem-l2igMYCc0DGmWZw3uyJP5ekIbc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103959 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152878.WMF 2c.jpg.exe 103959 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152878.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\4ya2Es4Jy2s6c2fvAIonR1XyDEloJTbG4DjccWmk7mQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103975 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152876.WMF 2c.jpg.exe 103975 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152876.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lQoRlGFOmWjENeWXR5Yj5aTcauI9csZ0arpEi8nb5Uw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103975 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152722.WMF 2c.jpg.exe 103975 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152722.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Z3LgrxsZT1PIVhjTzSEccXh21AWDeSAeHlGoevmOsc4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103975 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152716.WMF 2c.jpg.exe 103990 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152716.WMF 2c.jpg.exe 103990 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152716.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\3dZG8Lan+lmsfUdfjvZPbmm5ZWzoKvPMfVQZ7CZrVzs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103990 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152708.WMF 2c.jpg.exe 103990 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152708.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\mG6KKH0dS+w3-c9Ec7PU2QBy2vqH6-9yHHLfnPfDp48=.0335F33673543D548A83.crypted000007 2c.jpg.exe 103990 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152704.WMF 2c.jpg.exe 104006 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152704.WMF 2c.jpg.exe 104006 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152704.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\m0x2vd0FzKPVlAzoJRIiTVlkzWLgsHuBnE9kh6mRVkg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104006 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152702.WMF 2c.jpg.exe 104021 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152702.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\B2rgQYPWLZGSziwhJ+pPBYrQ6br3z1TgrEdgPU-sHqU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104021 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152698.WMF 2c.jpg.exe 104021 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152698.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VRFcTlpa6zzC+VElZheZmcUjmpjvxfdKiEJ1C4WWRZ4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104021 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152696.WMF 2c.jpg.exe 104037 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152696.WMF 2c.jpg.exe 104037 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152696.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\hv3ymRae0ldYOXu1G+yEXX+Vyyca6ojUq6MFk-IdElI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104037 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152694.WMF 2c.jpg.exe 104053 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152694.WMF 2c.jpg.exe 104053 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152694.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\elBHE5kqCPZRbcvBGKuZMzNArQys0qSKeg9lM2Ml7dA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104053 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152690.WMF 2c.jpg.exe 104068 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152690.WMF 2c.jpg.exe 104068 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152690.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\H-V9h+9tPkvV28Wb4hDrskVS5RcFaOUafl1v+kEL-ww=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104068 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152688.WMF 2c.jpg.exe 104084 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152688.WMF 2c.jpg.exe 104084 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152688.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fJZJSZCcwUFX9-zgDF9tTM2IwtVQX5hgGZrd3Ed+C-c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104084 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152628.WMF 2c.jpg.exe 104099 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152628.WMF 2c.jpg.exe 104099 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152628.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNaociMORT7meQJyVP2g-bvYnFj8fPXiTEbQirYYGFk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104099 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152626.WMF 2c.jpg.exe 104131 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152626.WMF 2c.jpg.exe 104131 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152626.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\u9aMenRc47V276OhElt1uwpsG-UL605V6BLhSWsr1C0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104131 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152622.WMF 2c.jpg.exe 104131 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152622.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6es3lD8BjTyzXUU9VoSiUOpkVPbO3DyCDF24WJLM5ho=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104131 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152610.WMF 2c.jpg.exe 104131 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152610.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TUZIEwoUJp4VhY8DGywbPgSdpLmEXdVvMNm12ysIxtg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104131 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152608.WMF 2c.jpg.exe 104146 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152608.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ftS8lYsUMCoGvFBH4JZ4+8CWvZM3NnmLpaH5yZQVTzc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104146 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152606.WMF 2c.jpg.exe 104146 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152606.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GBx4+ypXVeGbV1zjjVpSumAaGqLqfqwB0wUCm5IK0ns=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104146 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152602.WMF 2c.jpg.exe 104162 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152602.WMF 2c.jpg.exe 104177 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152602.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\+dFpEm95sn7hI4T6YnzBjUEgcpZLmNOl7SHWvXWKANs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104177 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152600.WMF 2c.jpg.exe 104177 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152600.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Qm6Kz+0d6qcyyX7k4YKQp-viXBQfV-m9X02ciFuqL1M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104177 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152594.WMF 2c.jpg.exe 104177 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152594.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8ultyzvEbhW0wTuaFlZLBtqoHSjEFb0hAwwVaMWN2JA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104177 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152590.WMF 2c.jpg.exe 104193 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152590.WMF 2c.jpg.exe 104193 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152590.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\T76cPVKCpa1YtR0lfWu9ChogHmXm6y1IN4pqZE3MaFM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104193 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152570.WMF 2c.jpg.exe 104193 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152570.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\xn5YzL5dFiHXnSw8PHeS66ozL9uMMJSfW7j7Iyylr3M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104209 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152568.WMF 2c.jpg.exe 104209 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152568.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GBNqsyWELgYGm2MSYoh0+hPjb1orsL-klH0mrNoo6iQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104209 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152560.WMF 2c.jpg.exe 104224 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152560.WMF 2c.jpg.exe 104224 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152560.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\56BCYk6S+fbaPJlnB1uhZtSl-xgBBBFz5Ik1z+xMOQY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104224 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152558.WMF 2c.jpg.exe 104224 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152558.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cpGSF386C2d0c7Bwq2FsSFFPlgNNPWXeUv29ueUjBR4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104224 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152556.WMF 2c.jpg.exe 104224 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152556.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\tenREe0YeIHEU4fD44DTW45j0dsBCfe4cNnfEICIMmo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104224 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152436.WMF 2c.jpg.exe 104224 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152436.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\habT2APOEdCfMgPhGD6dOGgdJDYo90-eDTggwzmMr4Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104224 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152432.WMF 2c.jpg.exe 104240 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152432.WMF 2c.jpg.exe 104240 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152432.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\X+OZU3iPCbRqpurXavimHDV0aPH5Ov9s9rrxA1bOcgU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104240 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152430.WMF 2c.jpg.exe 104240 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152430.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\0mYCafepA0IhOBgubnqxvHQQuGpZno77lB0-n4sgxtc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104240 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152414.WMF 2c.jpg.exe 104255 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152414.WMF 2c.jpg.exe 104255 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152414.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\M7NyZYAWM5fakUXE+Vjfno81fnEureU7rVnQn-blFYE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104255 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151581.WMF 2c.jpg.exe 104255 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151581.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\l5S5xHEDIZAjFSdHqQvwe0aMKdp-oD5oDwrrihXr6hk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104255 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151073.WMF 2c.jpg.exe 104271 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151073.WMF 2c.jpg.exe 104271 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151073.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ioj6-LwhSr42pZkEoXahKAYZNVRkJU5DydhRzi-alKY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104271 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151067.WMF 2c.jpg.exe 104271 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151067.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\iHy1br11zEzun7o7iZk0vb6LaIgukOxsrmQ77UjWmho=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104271 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151063.WMF 2c.jpg.exe 104271 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151063.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BISrdnuDl5D3iHHJa5i2JmHEd2o1hN23t8UXQtS0ySg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104271 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151061.WMF 2c.jpg.exe 104271 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151061.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2EWqc1TGtl6Cxq9AeUqCNE3QGjRFFMJrPrN7HoqizrQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104271 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151055.WMF 2c.jpg.exe 104287 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151055.WMF 2c.jpg.exe 104287 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151055.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\A6yAtrhwEdnNO3G-k1y7eH65QKglojShxEhs9r8phSQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104287 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151047.WMF 2c.jpg.exe 104287 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151047.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\uwDE5A72-SxsI1nIyJJEepluab3nauaMadhkkUenBy0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104287 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151045.WMF 2c.jpg.exe 104287 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151045.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wPH1-48sCn531XNcDUfvZk0P45O5chD1z5TOToC-Osg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104287 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151041.WMF 2c.jpg.exe 104287 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151041.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\nC7WewdxAK5vxgc54BJDNahkRA8DT6QDqvm4ISFNC+c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104287 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0150861.WMF 2c.jpg.exe 104302 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0150861.WMF 2c.jpg.exe 104302 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0150861.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fiP2UwY1Gacvgy-y-pNPow4jYLExaNqnIg8Urd13bIM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104302 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0150150.WMF 2c.jpg.exe 104318 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0150150.WMF 2c.jpg.exe 104318 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0150150.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\XFbLAjixFOQ2WzmUn4hRZAATb6PkyPppmxegVc0ubPI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104318 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0149118.JPG 2c.jpg.exe 104333 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0149118.JPG 2c.jpg.exe 104333 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0149118.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\maxT8zQUlSaW49ExFNYkt9UvpFM8s2I-mXN5j0UcV6A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104333 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0149018.JPG 2c.jpg.exe 104349 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0149018.JPG 2c.jpg.exe 104349 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0149018.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\dmm+MyVOf9CklALyRjpAMY5aYG1JfnYLqlD-MzXEeAc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104349 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148798.JPG 2c.jpg.exe 104365 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148798.JPG 2c.jpg.exe 104365 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148798.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Dh2qIcOeQZhvpo93D8Mkz5eYXjUpbP20WGYffmq8bF4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104365 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148757.JPG 2c.jpg.exe 104396 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148757.JPG 2c.jpg.exe 104396 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148757.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Ymt3Uqt91xUnmuEGy58S+wRZEnlTwKTT5WDXU6Vxkkc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104396 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148309.JPG 2c.jpg.exe 104411 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148309.JPG 2c.jpg.exe 104411 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148309.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\W7SuOBk+bGvjuvg0NEMlOstoyFCQuiY8sk74eoFmlQM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104411 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0146142.JPG 2c.jpg.exe 104411 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0146142.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\khK+CI9FJsw-P3pRPmsSzjPH-7EZkrF4M3-4EXwC4do=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104411 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145904.JPG 2c.jpg.exe 104427 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145904.JPG 2c.jpg.exe 104427 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145904.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\mR0BC7GK78oUt7rhZZGdvOkAMxS79Za4Ue7m49BtqvQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104427 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145895.JPG 2c.jpg.exe 104443 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145895.JPG 2c.jpg.exe 104443 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145895.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\eI2nbHgL9gzTRQxzKkzvfznCi7HC+8yc6J6Emjb9drM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104443 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145879.JPG 2c.jpg.exe 104458 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145879.JPG 2c.jpg.exe 104458 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145879.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qIVKIL92JHLwEWJcPQL4-fWto3pRSo6+vyP3YQbNpnc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104458 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145810.JPG 2c.jpg.exe 104458 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145810.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\KfIWmnAY44Izk-IEaUdWNu9IRgF6aJXTZWCz-Aokpkg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104474 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145707.JPG 2c.jpg.exe 104474 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145707.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PYvs9EhIBZ0OQlZmXd4YcytNWYF7sy603s2z-pt+-6w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104474 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145669.JPG 2c.jpg.exe 104489 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145669.JPG 2c.jpg.exe 104489 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145669.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IsqWRUPTQ4mwPWqsiFEL5YTpqjU6y5oUNdsUlbkOp7w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104489 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145373.JPG 2c.jpg.exe 104489 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145373.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\foQltWWlikuGlpRsYsLCl0bSEm8KkEII5J0hSpqKqD0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104489 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145361.JPG 2c.jpg.exe 104489 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145361.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\uk4I9Npt3wnMV8ktVKvhPSQefkDanydjABnFpjAvGUY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104489 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145272.JPG 2c.jpg.exe 104505 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145272.JPG 2c.jpg.exe 104505 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145272.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BKZ9v5XvEu0hC-GlINc+nhsx2qlZaWQUvy1Kw864EX0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104505 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145212.JPG 2c.jpg.exe 104521 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145212.JPG 2c.jpg.exe 104521 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145212.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cgpYmBLYi8qFJetUdQ63O68JWFeoatGEJhZHGHPiap0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104521 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145168.JPG 2c.jpg.exe 104536 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145168.JPG 2c.jpg.exe 104536 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145168.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fHEJLtPp4WPkFd-yANrr1ASchq0QcLVnHAL4mNz7sOI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104536 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0144773.JPG 2c.jpg.exe 104552 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0144773.JPG 2c.jpg.exe 104552 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0144773.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BwhGSgpBKOg7eQXk0jPdlABNUiOagNpfMhTlYvjzXVw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104552 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0136865.WMF 2c.jpg.exe 104552 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0136865.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\gtjPyXCzOXt3bBaNBGVt9QNi5VsVhWaPN5y3A68bApg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104567 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107750.WMF 2c.jpg.exe 104614 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107750.WMF 2c.jpg.exe 104614 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107750.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ESCaQ2TBnBBttCWyJVmiRobxFenANziNlhTdWUuQyl0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104614 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107748.WMF 2c.jpg.exe 104614 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107748.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NMI7LWjnIPjuY-ey5e-SxccEcaj77Hti-jvUoOztdUE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104614 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107746.WMF 2c.jpg.exe 104630 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107746.WMF 2c.jpg.exe 104630 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107746.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\D0-MxAykWh3QolzNZVtyqA48lA-mGIHgTNxb8dxjoyE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104630 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107744.WMF 2c.jpg.exe 104630 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107744.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\pLAGrhUYrj-GQU+uyDxCn0TNI9QyuSsq+UDSABRlcFU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104630 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107742.WMF 2c.jpg.exe 104645 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107742.WMF 2c.jpg.exe 104645 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107742.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CnyJbRVBIBYqpzxLIlcakcxdkZoADl--1rO7V22m98g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104645 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107734.WMF 2c.jpg.exe 104661 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107734.WMF 2c.jpg.exe 104661 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107734.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\f3Bevr8dlojgvH96KzhI4R+6CQ88RIZficq6aDJQzPY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104661 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107730.WMF 2c.jpg.exe 104661 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107730.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wTXX-Qp+8ldoTrShCX3Y4cCmF2W5H3KJHt17l4n+mZ0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104661 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107728.WMF 2c.jpg.exe 104677 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107728.WMF 2c.jpg.exe 104677 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107728.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VB-8N68ujzjjpg4hj59OfK9FQXZBP95rQCO-Ln4YQM4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104677 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107724.WMF 2c.jpg.exe 104677 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107724.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VnOyFsugbe7okv5Tqd1m-PmZpX8D9sOfG6DnyiifC3I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104677 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107722.WMF 2c.jpg.exe 104692 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107722.WMF 2c.jpg.exe 104692 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107722.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\0r0pFwhxOFQg+ALLtg-O6o2zXZLlX+8z1scle6Nhn5k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104692 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107718.WMF 2c.jpg.exe 104692 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107718.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BFsnXTL-+71YyDVRhh0kiBYpOV-NRAirZSnbDZx0Oz8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104692 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107712.WMF 2c.jpg.exe 104708 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107712.WMF 2c.jpg.exe 104708 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107712.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-6b1HktIJ+ZBBNurORTGGSz2UmwqZdl2vNbQ48EqQ3Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104708 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107708.WMF 2c.jpg.exe 104723 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107708.WMF 2c.jpg.exe 104723 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107708.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qiLX+0afT0OHuwl1++y6cYsLLcGq+Kpl5jzc4TEZfsY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104723 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107658.WMF 2c.jpg.exe 104739 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107658.WMF 2c.jpg.exe 104739 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107658.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\vgtu52pooOfWlLdK+34SYu3ybi-aQ3nMECJm59zlQp8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104739 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107544.WMF 2c.jpg.exe 104755 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107544.WMF 2c.jpg.exe 104755 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107544.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\q4UxsptmRqkPNMFXJiRKq9YpR37-aMiQYlY2v6qJdrM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104755 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107528.WMF 2c.jpg.exe 104770 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107528.WMF 2c.jpg.exe 104770 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107528.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WHlu+p4akoyn+zr+WttOGi5K-r7AzHSYYp5wMSfClLo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104770 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107526.WMF 2c.jpg.exe 104770 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107526.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\k4yuBQ2EJXval9dYkqZf2xm77JjVcKog5ZTIlMgcPPM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104770 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107516.WMF 2c.jpg.exe 104786 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107516.WMF 2c.jpg.exe 104786 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107516.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\eBN6TbgGhsj9jAGQ2461nL4YmFlKFNiB31lzIxBzblI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104786 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107514.WMF 2c.jpg.exe 104801 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107514.WMF 2c.jpg.exe 104801 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107514.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fPh03NOXbKxVUcaGnvTUzurw2X64rCD1-+WSsdHHF-Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104801 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107512.WMF 2c.jpg.exe 104801 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107512.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-Ij5lMCFobF11NO6p5sfRScniaJgMEKvD4SyBkYlV1k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104817 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107502.WMF 2c.jpg.exe 104817 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107502.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HX0PnZSCBA1Q3Zau7y3d2qdeuKn0e2jnaRlRcg7XYhY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104817 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107500.WMF 2c.jpg.exe 104833 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107500.WMF 2c.jpg.exe 104848 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107500.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BlP58CAGWNUtLTTNrEhGOAkthnhL4d3LN1U8fixgLNs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104848 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107496.WMF 2c.jpg.exe 104848 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107496.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Vjyh1mYijUwVqxujzO1ULRHQql5hcXC04vqcyB-fFlo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104848 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107494.WMF 2c.jpg.exe 104864 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107494.WMF 2c.jpg.exe 104864 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107494.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\38WXI9iDSDVJaabw0O2idggT3kx6CSerwtcQJ8NoP5I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104864 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107492.WMF 2c.jpg.exe 104879 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107492.WMF 2c.jpg.exe 104879 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107492.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MJb00NruVJbPSsyOTXStZQ0fiYWXL-NFXfEvVyj+HXY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104879 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107490.WMF 2c.jpg.exe 104879 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107490.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ctbr9eilINMeJOIaHExQ14G94jKCMKw+U9tQdXhql04=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104879 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107488.WMF 2c.jpg.exe 104926 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107488.WMF 2c.jpg.exe 104926 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107488.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\m3-T+3JUi90Yiz8966m+RQxliZ6ezy7LKBRJs0uWp8w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104926 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107484.WMF 2c.jpg.exe 104926 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107484.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JMovajEjnGjXyAVLiqdQaVhidTuh2cuuUXcLU+RXj+A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104942 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107482.WMF 2c.jpg.exe 104942 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107482.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CKVS8YZQJbMqdPmgOHn1bE4XSnpKQpnh9KGUp5TtTMY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104957 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107480.WMF 2c.jpg.exe 104973 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107480.WMF 2c.jpg.exe 104973 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107480.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\zh8tvl50qqtjdNXYoM+ea9KF11KOEh3rf+OqkLyD45Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104973 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107468.WMF 2c.jpg.exe 104989 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107468.WMF 2c.jpg.exe 104989 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107468.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\pE063pmJvxR6kN1YnoPBeL479jDVNvLet1XGXDNMOR8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104989 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107458.WMF 2c.jpg.exe 104989 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107458.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\4oPEk4srnetGfNXL5nQKvoq-yyLi7FvX+UMdlFaeiZ0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 104989 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107456.WMF 2c.jpg.exe 105004 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107456.WMF 2c.jpg.exe 105004 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107456.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Y5e37oSbwQujcDwxI-Ouk6b+Ap54rbXY46tHBmaJMT8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105004 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107452.WMF 2c.jpg.exe 105020 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107452.WMF 2c.jpg.exe 105020 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107452.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JWt9dV-vCAVZhzCHnSHUDFU3i1sRqQVjKT5vE67fqOs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105020 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107450.WMF 2c.jpg.exe 105020 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107450.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SNnoO+7BdB9EpaNxMz0gArgy9ZsXWS1CtN9ECYhfXX8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105020 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107446.WMF 2c.jpg.exe 105035 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107446.WMF 2c.jpg.exe 105035 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107446.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\9uZ7vwv1z3zm00gLe6AqEyi8uTQEwt8bWyoLvUlsGDs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105035 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107426.WMF 2c.jpg.exe 105051 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107426.WMF 2c.jpg.exe 105051 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107426.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\U7lGDz7WAmoew6IoXkppbz4YvGBT2mn8+YyMPvNRwDc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105051 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107364.WMF 2c.jpg.exe 105051 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107364.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8h51akoR5ocaWHaSaQv0k8-pH9mO9noXXbiKVSkp-78=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105067 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107358.WMF 2c.jpg.exe 105067 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107358.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\RmpSYdBHsJIbqgMgTO9TP1TrjQ-TUrY5mkhRRyfkiAc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105067 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107350.WMF 2c.jpg.exe 105067 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107350.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2WpizgXYZrqX21duNHmBbcTuhOK4HZb64CoPZVkrtvE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105067 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107344.WMF 2c.jpg.exe 105082 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107344.WMF 2c.jpg.exe 105082 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107344.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\x6e3TYoril5L0Tryc96iXuTFvwU2opROWsd60-bxB-E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105082 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107342.WMF 2c.jpg.exe 105098 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107342.WMF 2c.jpg.exe 105098 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107342.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JT9t9+eQOmsl8kc1sE-T80m5aKPlD8xJCTW6Kg4sZ60=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105098 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107328.WMF 2c.jpg.exe 105113 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107328.WMF 2c.jpg.exe 105113 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107328.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\QR4-3RbgW3TOUbVbBdd8IBmJDYYIQhczKcJ6QVF4zhE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105113 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107316.WMF 2c.jpg.exe 105129 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107316.WMF 2c.jpg.exe 105129 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107316.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\81zgFxgG7+E5VVTUZ3OghJo+qtdrLKw6JECkr1wHofU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105129 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107314.WMF 2c.jpg.exe 105145 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107314.WMF 2c.jpg.exe 105145 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107314.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\0SmlVYPui84egqmNyqP+3KLRvbpB4EXiztzbJbJT3m4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105145 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107308.WMF 2c.jpg.exe 105145 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107308.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NeX+7GAiNYgNuQOiHOWqspBTdTLQTDYvhgv26NnrlWs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105145 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107302.WMF 2c.jpg.exe 105145 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107302.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\LAf9pKEeSSZdiJpt7A+XK+Rt8pwlNEtdfAKEBUGvuk0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105145 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107300.WMF 2c.jpg.exe 105160 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107300.WMF 2c.jpg.exe 105160 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107300.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\tpeXFZpTRCe2HMLMMJy4tUyYD8PNeUGMBcPRQ+KsNVY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105160 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107290.WMF 2c.jpg.exe 105160 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107290.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\gf1B-lF4wzAlYIiY56hpYNMVJ97kSH+EJ9lZWeg5G3g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105160 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107288.WMF 2c.jpg.exe 105176 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107288.WMF 2c.jpg.exe 105176 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107288.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Jy7lXIR+K2LDvgh15EQ-3AWmyCHiXRx05xWpr5Di6qw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105176 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107282.WMF 2c.jpg.exe 105191 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107282.WMF 2c.jpg.exe 105191 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107282.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wMfgnFQGECckERoKuQuJYiYdrKRYpbGVo-663oHW5bo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105191 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107280.WMF 2c.jpg.exe 105207 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107280.WMF 2c.jpg.exe 105207 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107280.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Y4j+Qlzf3IC18VadBHbQA0is81NxFrOitAHJ4StTxdY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105207 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107266.WMF 2c.jpg.exe 105223 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107266.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\eQ+vZ2RB4efDKVKdTjn43R9THuCWRWvcK3AgP4D2wNA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105223 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107264.WMF 2c.jpg.exe 105223 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107264.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jbE2Dz0o8JhzAdBgJQRR88ICIwA6RitDTuYkhvJoxg4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105223 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107262.WMF 2c.jpg.exe 105238 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107262.WMF 2c.jpg.exe 105238 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107262.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\4WlK9FtfIEx3HKu4c2Jb8Si4GeTVQ6Epwx4qFMxqPvY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105238 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107258.WMF 2c.jpg.exe 105254 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107258.WMF 2c.jpg.exe 105254 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107258.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2DSLc-rT2IVWM6iqWifA1VB+EmEMbQKM0KEliOpB8kM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105254 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107254.WMF 2c.jpg.exe 105269 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107254.WMF 2c.jpg.exe 105269 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107254.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HJQWlQdInOIRUpELaLq0Mr6n4JRiAjrLlbwTpah0iyg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105269 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107192.WMF 2c.jpg.exe 105269 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107192.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\0x9IcrwHp9hUjLtNk6j+5TvgMeJHxDoml0fBTdgomMs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105269 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107188.WMF 2c.jpg.exe 105285 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107188.WMF 2c.jpg.exe 105285 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107188.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2osx9qE8oFZS2PHcKcXny36AzdLk3RMMebTVZwIcG1Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105285 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107182.WMF 2c.jpg.exe 105285 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107182.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\l7AoqOEXt0qauPsoBVUYd3gqlbUk16BFM4siaA-If50=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105285 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107158.WMF 2c.jpg.exe 105285 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107158.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\gAmpDj3x42f6Hbx3EZPWC7OefgtXUeR1ZnuvVSGBxt0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105285 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107154.WMF 2c.jpg.exe 105285 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107154.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EMLc28ibr40JohNh4a24CEP2ECxI5bxPDmJigBW9xyM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105285 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107152.WMF 2c.jpg.exe 105301 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107152.WMF 2c.jpg.exe 105301 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107152.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\YunCTmKuPcDmzhONjGWFuta+WI1UVQjq8CSYKK5ZILA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105301 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107150.WMF 2c.jpg.exe 105316 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107150.WMF 2c.jpg.exe 105316 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107150.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\bXM87XaUKDm9Lg4tliI5xBNX3+WZ+4EuWmkagIbqSjI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105316 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107148.WMF 2c.jpg.exe 105332 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107148.WMF 2c.jpg.exe 105332 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107148.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\o1UiBcMBmWnJhjhTrYHmttSDBCNHpUJWU4TTcXHjLdA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105332 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107146.WMF 2c.jpg.exe 105332 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107146.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MBVZgUUgzOfjLMVH5WRtjfJ4TSwkZqD2QgA1FZFLQAk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105347 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107138.WMF 2c.jpg.exe 105347 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107138.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\LBLdeurIv-tUcASpNEj5iJCjZ5Mgi3pKl5Ke4Pz0-4s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105347 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107134.WMF 2c.jpg.exe 105363 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107134.WMF 2c.jpg.exe 105363 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107134.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\hxGZIf3kBekWYAIXicRvmdBkfXInkZ-2HntzwQxhqfs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105363 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107132.WMF 2c.jpg.exe 105379 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107132.WMF 2c.jpg.exe 105379 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107132.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EBDSPV1dgIPSTbMVzlkfsj6rMgGpWrj4oM4RHbj5tLI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105379 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107130.WMF 2c.jpg.exe 105379 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107130.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\RiqkmSANRyOXgOOjHBiqSV5ZeoLJZo9f5C4z1F+bCOg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105379 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107090.WMF 2c.jpg.exe 105394 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107090.WMF 2c.jpg.exe 105394 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107090.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\T10knr4u2jGzcgQe8MC3Onu-DUV-sHWF6s7fYUJ+rWo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105394 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107042.WMF 2c.jpg.exe 105394 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107042.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cav1tEUBVDRecxVv464ewA70BVR-Jn2WSyE2zk8-wh4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105394 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107026.WMF 2c.jpg.exe 105410 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107026.WMF 2c.jpg.exe 105410 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107026.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PrG7uD9YzsZC9PkUpVsXxHBiT6RvAMlg2ZNrfGUqXIA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105410 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107024.WMF 2c.jpg.exe 105425 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107024.WMF 2c.jpg.exe 105425 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107024.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\yWGiupyJb36PqzqgPJ3M3vZOpYBL7FDlTIgDeDidfDg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105425 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106958.WMF 2c.jpg.exe 105441 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106958.WMF 2c.jpg.exe 105441 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106958.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\oTMR5L-AnJutlpmnAPEsTR21TfGT7jsiADw0il8R2iY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105441 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106816.WMF 2c.jpg.exe 105457 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106816.WMF 2c.jpg.exe 105457 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106816.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DYPtEuMeRxXG4jjvnKs3Wy1LP3i70nHoeHKXRvi95co=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105457 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106572.WMF 2c.jpg.exe 105472 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106572.WMF 2c.jpg.exe 105472 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106572.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\B-0H27Uw8ps9UGsOALyXkrdC9y1eeg9yBR0VF45p0e8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105472 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106222.WMF 2c.jpg.exe 105472 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106222.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7o0MOOf0DCL1w2u86BADcvS+66vYMBGznjx-xhUXNOY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105488 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106208.WMF 2c.jpg.exe 105488 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106208.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wA0Mf2nB6eMeOnix3pVn-bbOuIJMphv2llePZFhioPU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105488 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106146.WMF 2c.jpg.exe 105503 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106146.WMF 2c.jpg.exe 105503 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106146.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\x-gzk6x0VAONJTMzeHwwztf7zQ0eny+A74N5Y++s8PI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105503 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106124.WMF 2c.jpg.exe 105519 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106124.WMF 2c.jpg.exe 105519 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106124.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\yaH9aeB5DbO4WeAequhDIcZrOMjEGqVp8zoALp8G004=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105519 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106020.WMF 2c.jpg.exe 105535 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106020.WMF 2c.jpg.exe 105535 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106020.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Gysw-Zyut4gGIHyhNJZbJhzqwrbT-SMN17VZ+Rv17lk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105535 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105974.WMF 2c.jpg.exe 105550 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105974.WMF 2c.jpg.exe 105550 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105974.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\X4Ms4bU9EkkrGqKoOJkY4BdVGEw5Mzjn8HhB7gFazAw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105550 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105912.WMF 2c.jpg.exe 105566 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105912.WMF 2c.jpg.exe 105566 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105912.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\UiMv9WkVOgqhSWDFa+EfJrKwRQA4O9u8R4a2TLK+xPU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105566 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105846.WMF 2c.jpg.exe 105581 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105846.WMF 2c.jpg.exe 105581 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105846.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JXljMhqhostlheteJZfPWj8km4PalkLhkzjrdgYAfkc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105581 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105710.WMF 2c.jpg.exe 105597 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105710.WMF 2c.jpg.exe 105597 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105710.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\37+anSuHhgvuWfHzxv71bFSDY8OjMy7K-ttQ0l7hTOc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105597 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105638.WMF 2c.jpg.exe 105613 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105638.WMF 2c.jpg.exe 105613 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105638.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\stu0GxTIcaOP2zBa-FPtKT6rR9ss-8t8QJNu9R5zDLA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105613 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105600.WMF 2c.jpg.exe 105628 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105600.WMF 2c.jpg.exe 105628 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105600.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\gd4Daf8s5sk2Bv26rswCCisVT-hi4VUZIMrTE1r3FDY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105628 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105588.WMF 2c.jpg.exe 105644 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105588.WMF 2c.jpg.exe 105644 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105588.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fV6aZ3dAzhEIrCp5Ha30R9O0lic+QN4khFj3jD1BznE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105644 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105530.WMF 2c.jpg.exe 105644 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105530.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AhkXmtfsrXk5wqUDq3sIj2qJnO4cp1pck0mSgbbRNZ8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105644 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105526.WMF 2c.jpg.exe 105644 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105526.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6vogFKe2S39hStLC+AszJwTDC9szlsmqbr+QYnAiOZE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105659 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105520.WMF 2c.jpg.exe 105659 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105520.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\T5wzO9K5DfEzqmpcvVLjBFw3A3OmS5f+54Gn2WqUvQo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105659 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105506.WMF 2c.jpg.exe 105675 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105506.WMF 2c.jpg.exe 105675 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105506.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ZWTojWq6D2p5HolB5wgEPcXhwpJO5BWqQij9MVQkEak=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105675 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105504.WMF 2c.jpg.exe 105706 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105504.WMF 2c.jpg.exe 105706 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105504.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\nVsYuBAyNsBpeSfhq2GLmgPVfUTSVnk82g2t920rFsQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105706 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105502.WMF 2c.jpg.exe 105722 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105502.WMF 2c.jpg.exe 105722 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105502.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\paAxVHkosuH1NaoweDMl-tSghg+GJIzP52CYORBzAKA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105722 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105496.WMF 2c.jpg.exe 105753 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105496.WMF 2c.jpg.exe 105753 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105496.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\sbvceJ5xfCwYf+kGS2bth5P+iIcVJ4ijZlMUxPLVTMI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105753 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105490.WMF 2c.jpg.exe 105769 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105490.WMF 2c.jpg.exe 105784 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105490.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\3MNtHezIBZDVVGkozgwQRjOUr4v2o72dsRdIJ2ifdl4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105784 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105414.WMF 2c.jpg.exe 105862 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105414.WMF 2c.jpg.exe 105862 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105414.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Sr1rEWxB1+2ZoNSaLdaeO7P0ysHKPw38jAcqNe7N+5c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105862 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105412.WMF 2c.jpg.exe 105878 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105412.WMF 2c.jpg.exe 105878 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105412.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\avnfL+xKkwFTrn4hrx0moFU-modnJiYY230BbFD6Qr0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105878 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105410.WMF 2c.jpg.exe 105893 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105410.WMF 2c.jpg.exe 105893 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105410.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\9hEyPbp5fINJnnOzMc2iGPr9oS61onaBTV0YT7KaY9o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105909 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105398.WMF 2c.jpg.exe 105909 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105398.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Tm4mWeMJZOevXl0kOKNvrEgr0ZdT24UBZUF9yum8sU4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105909 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105396.WMF 2c.jpg.exe 105925 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105396.WMF 2c.jpg.exe 105925 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105396.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J67fobLqE9WnBOOoN1OoB41SdjC+5lxTpZMRnLQHhaY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105925 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105390.WMF 2c.jpg.exe 105940 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105390.WMF 2c.jpg.exe 105940 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105390.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\9rVQLnB7oAYzO+m5EGlPyd2BhLyY+KcN7KNUUgPxJ5E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 105940 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105388.WMF 2c.jpg.exe 105987 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105388.WMF 2c.jpg.exe 105987 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105388.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VxJmRrQm+OMhOYpponmBM-9a4Y88HIszfDr0oWI+ZPM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106003 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105386.WMF 2c.jpg.exe 106003 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105386.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\pOZD3rMcZqM31JPINMpNPVzzfrhHpCbBl4oQ4O9w0N8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106003 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105384.WMF 2c.jpg.exe 106018 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105384.WMF 2c.jpg.exe 106018 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105384.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lppeHJKftN-R4C8EkhypdN0gsL6I6WcVJ1QfjoOIsNM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106018 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105380.WMF 2c.jpg.exe 106096 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105380.WMF 2c.jpg.exe 106096 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105380.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\p0PJbdSztdUBk2TEHKUSUBlNXDWDnOptQHw6qxz45dk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106096 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105378.WMF 2c.jpg.exe 106252 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105378.WMF 2c.jpg.exe 106252 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105378.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Bqe7tPBoFaMo5R17XOn9ly39P-V2-ZE190hnhNSIAMk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106252 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105376.WMF 2c.jpg.exe 106315 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105376.WMF 2c.jpg.exe 106315 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105376.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jRQtk3sorEHkjiwoP2Z7w9pKG0myrgvPS5gOufSDqi0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106315 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105368.WMF 2c.jpg.exe 106346 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105368.WMF 2c.jpg.exe 106346 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105368.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kAhJ8VeQONWqa1d1mVrzHw+kudJq2udDSGtchO061kk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106346 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105360.WMF 2c.jpg.exe 106377 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105360.WMF 2c.jpg.exe 106377 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105360.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8j0RvW5jcR5CDhgsqNBicC96FdsRl8eYuNEwoHPHtMo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106377 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105348.WMF 2c.jpg.exe 106377 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105348.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GTQnxKiU9j93KtSwjYY90m-WX6XCFSUV-q2VQ-bvEAs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106377 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105338.WMF 2c.jpg.exe 106393 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105338.WMF 2c.jpg.exe 106393 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105338.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7A3gJSISmL4Ar8+4wkY9XTh0FlzTlKttbwGyysLKO-M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106393 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105336.WMF 2c.jpg.exe 106393 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105336.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\pcJOfJkbrH3+7GNGvjDaRH1vPLa9WBRVRUGrl+7xxbQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106393 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105332.WMF 2c.jpg.exe 106408 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105332.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\X8cseMxcaooxRwVvUn4LEtFxVyijD-dV9QFz3GgKajY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106408 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105328.WMF 2c.jpg.exe 106408 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105328.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\mMmsUXd+ypuq7c78prggCRTDkGyNelu6ZZsi3pOmEl4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106408 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105320.WMF 2c.jpg.exe 106408 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105320.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\4tJ6KiR118KGKACr5QzCOOl7RDnbZO2raBLe6NgoALM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106408 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105306.WMF 2c.jpg.exe 106424 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105306.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8vSjOobgihXkRPCr4NFJdB0F9zmVhQ8AwZEJDzVVRdA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106424 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105298.WMF 2c.jpg.exe 106424 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105298.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7UoWVgHlMPA7okmhoX5i9YKLbOQiqsgcceAaS2OKcAA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106424 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105294.WMF 2c.jpg.exe 106439 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105294.WMF 2c.jpg.exe 106439 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105294.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\F01TKKTGdiOQNj5gAVWq5Ph0I6Lauo8MfvQ9Hw+I8ps=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106439 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105292.WMF 2c.jpg.exe 106439 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105292.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8M7awtcjc4ge5ZzOXlamABaDgqQ81svYAG3+-FUKIb4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106439 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105288.WMF 2c.jpg.exe 106471 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105288.WMF 2c.jpg.exe 106471 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105288.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7tC57nBi0fWbVT+4gRqW4KyGOU8DKO0K7Ujmi9jlDbE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106471 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105286.WMF 2c.jpg.exe 106486 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105286.WMF 2c.jpg.exe 106486 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105286.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ZydJJxoiMQtubFpG6CuPmdFehbIZE9XZ2PCDrghElts=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106486 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105282.WMF 2c.jpg.exe 106502 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105282.WMF 2c.jpg.exe 106502 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105282.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8+jG7kbw+XPiRukYcua-19mALCJ9t7zT2H5VsGpBJ+g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106502 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105280.WMF 2c.jpg.exe 106517 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105280.WMF 2c.jpg.exe 106517 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105280.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\KXhCuKPoGwlxpjn3bAlmOqTGm5cUpDtdFfIFzDtghLw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106517 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105276.WMF 2c.jpg.exe 106517 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105276.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-erZPIuDUYpJO+flNvCalx9rDPVHozyaiUdmjbqjG7w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106517 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105272.WMF 2c.jpg.exe 106517 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105272.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jTXQDc9gwvfUNvFxE2VWjWUwqSfRJuesaRTMtE2jHHE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106517 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105266.WMF 2c.jpg.exe 106517 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105266.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\bbzFAEpC57TVzZGxJ7kQRtFISL+9ITueFQxydPMHz6Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106517 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105250.WMF 2c.jpg.exe 106533 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105250.WMF 2c.jpg.exe 106533 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105250.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\m14Pemx6tcpeOhB-06GVeX7QCsAqpm8H+vcebz8MptQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106533 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105246.WMF 2c.jpg.exe 106533 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105246.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fD-8+tQU19B-iogN-I85V9Y4jzkDG8s2gwb5uHdJq2Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106533 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105244.WMF 2c.jpg.exe 106549 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105244.WMF 2c.jpg.exe 106549 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105244.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\dTAFX44APY+-A0DUgDpD6h0-6i7kdTCdE0upXvJv8+s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106549 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105240.WMF 2c.jpg.exe 106564 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105240.WMF 2c.jpg.exe 106564 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105240.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NTZDDTO6TohjL091peUmDZ7sHX+Gtnm-ePGTDH8YQa0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106564 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105238.WMF 2c.jpg.exe 106580 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105238.WMF 2c.jpg.exe 106580 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105238.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Q-6CW7pmAeQXYC27DO-Bka8CowYFflQa69UNnhmCtUc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106580 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105234.WMF 2c.jpg.exe 106580 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105234.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\B-0cxQspgI8dORdGkoor0-soCYgc9ugMjXqieh5vRuw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106580 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105232.WMF 2c.jpg.exe 106595 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105232.WMF 2c.jpg.exe 106595 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105232.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\zjACWCLVJqtqPJaLezoN5C1l6EXeAojEuOHZnkj6dQU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106595 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105230.WMF 2c.jpg.exe 106595 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105230.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\iCf98tjFpPGhf1-uGKEIpW12vh3XrGIyXnK8C24lkX0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106595 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103850.WMF 2c.jpg.exe 106627 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103850.WMF 2c.jpg.exe 106627 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103850.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\yVYGDIymieX-IbHXWn1bFRxqFgM9vj9MEv5sRLy1f0A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106627 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103812.WMF 2c.jpg.exe 106627 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103812.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\9Kp+0qpBYhA5ZK6zWMJrM-xZSNF7SsQr0Z7SvJ2A9cQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106627 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103402.WMF 2c.jpg.exe 106642 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103402.WMF 2c.jpg.exe 106642 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103402.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jxDVGmpi-H9zZ7wvmkYxwn8fm2bMmH-mmORXibwOP7w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106642 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103262.WMF 2c.jpg.exe 106642 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103262.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BY35tGcRAnkxj4BdQG4uZ27ISc5Za7a2YE+gQW11WZU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106642 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103058.WMF 2c.jpg.exe 106642 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103058.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\1xYvPmYAaol+SRwcdp1jk5wz3clForseddTfvtyw380=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106642 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102984.WMF 2c.jpg.exe 106642 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102984.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\idHOuY06kaEX+Z9j66eWcmJ1Ke7osADdDR-1MxSYAa4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106642 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102762.WMF 2c.jpg.exe 106658 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102762.WMF 2c.jpg.exe 106658 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102762.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\0i3KsYNDISgCUW4SHLsAaOv4G19oy3TRNeq4Em+baKg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106658 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102594.WMF 2c.jpg.exe 106658 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102594.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\zTrn9Fs49pASZSSItCWZlRa-Lnaqicw7TikHm-81nG8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106658 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102002.WMF 2c.jpg.exe 106673 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102002.WMF 2c.jpg.exe 106673 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102002.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO4Fr0A+rFnCNGlHvROJ1S4BBzXXz9pIMACxzceFzc0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106673 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101980.WMF 2c.jpg.exe 106689 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101980.WMF 2c.jpg.exe 106689 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101980.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VVx2cHt5h+R0KqLRCpogPFvVeF366h+oKTYtuHOHKnQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106689 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101867.BMP 2c.jpg.exe 106689 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101867.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\pOkba2i0XRJU9FytCP7j6jX5YFiUTBsMqBjm-Rnj9ZI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106689 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101866.BMP 2c.jpg.exe 106705 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101866.BMP 2c.jpg.exe 106705 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101866.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\nb77dIXjZKevSB08Ff7WRiwJ0jMQtmbjuDsBAN50yMQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106705 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101865.BMP 2c.jpg.exe 106720 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101865.BMP 2c.jpg.exe 106720 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101865.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\88ST9t+F+BbB1rBYiqde3MNX3AJvJjumWBZexLmteMY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106720 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101864.BMP 2c.jpg.exe 106736 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101864.BMP 2c.jpg.exe 106736 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101864.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EteQBovNejCwEfTmmC6x8MwYkXvqcRhGvOiHdaP0eDI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106736 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101863.BMP 2c.jpg.exe 106767 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101863.BMP 2c.jpg.exe 106767 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101863.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\da21D0fOlDPrgS7cc95witkRBoW8UkfnnHBu6AqA3rA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106767 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101862.BMP 2c.jpg.exe 106783 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101862.BMP 2c.jpg.exe 106783 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101862.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EsZfVRboGrSWekrLZYKTAC7WzjFH3JMi9tHDDUarEgY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106783 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101861.BMP 2c.jpg.exe 106798 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101861.BMP 2c.jpg.exe 106798 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101861.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\gbhmrzoENEmD+ThyTdFFbaEIgX6C3j8Ju1Vl9J10eV8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106814 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101860.BMP 2c.jpg.exe 106829 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101860.BMP 2c.jpg.exe 106829 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101860.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\QH+ZYoUoDty9s9ED0fC4A0qLchbY5UxN2VR61s7lnHA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106829 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101859.BMP 2c.jpg.exe 106829 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101859.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GXwxS-bRZ2SaBQUcUEj4n7LmOF2+UQHczceZMECC5Ns=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106829 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101858.BMP 2c.jpg.exe 106845 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101858.BMP 2c.jpg.exe 106845 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101858.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kNCn0l5H7eSvicCy2rZZj0qxF8yfeRsqDRuBna51jT4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106845 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101857.BMP 2c.jpg.exe 106876 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101857.BMP 2c.jpg.exe 106892 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101857.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\e4Ge+3yMsUhJln7b7wBqnRLr9ncZ7H+uydgkEHVBmFE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106892 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101856.BMP 2c.jpg.exe 106892 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101856.BMP => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\efOt5t9gU+KceWgZMu6ntbJiMFzi0ooGGmeBdndQS24=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106892 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099205.WMF 2c.jpg.exe 106907 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099205.WMF 2c.jpg.exe 106907 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099205.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\nL7grY-yXlS0r1UCr7TveOLWvqaRmwtIE0E5iU1OHDo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106907 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099204.WMF 2c.jpg.exe 106923 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099204.WMF 2c.jpg.exe 106923 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099204.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6fWrBFApsfleo2iEHZYUfGIk0b1njgpNmhrslA27Ym0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106923 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099203.GIF 2c.jpg.exe 106923 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099203.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Xu4ZcNzaTMDAJbkFLLaebVPxw3I1fLWXbLsc1uXTJZ4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106923 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099202.GIF 2c.jpg.exe 106923 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099202.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\92XTElAbwwo+iW33lME5D-fy7Jel4A5gyjfihanku-I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106923 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099201.GIF 2c.jpg.exe 106939 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099201.GIF 2c.jpg.exe 106939 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099201.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8Vw--Q3OOQjib-UZIeQRadiNIagsfuiRyG7LUSyCUCE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106939 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099200.GIF 2c.jpg.exe 106939 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099200.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J4vVfC25iawaqfzDY0+up6oAwgjXsKUz0ZtRby1XfHg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106939 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099199.GIF 2c.jpg.exe 106954 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099199.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\yoNmr1QRt0rmfs783ENbVmmkUy2-R-GDVd+A4ODM3hQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106954 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099198.GIF 2c.jpg.exe 106954 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099198.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\QeDqrTDP1FO+m09NKG-e3JfuG3mikiHpggKftmdHjuE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106954 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099197.GIF 2c.jpg.exe 106970 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099197.GIF 2c.jpg.exe 106970 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099197.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2Y2Y1qeXOdbgPPXmADnjzVapJT+PKqzXj3pWsGc-vio=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106970 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099196.GIF 2c.jpg.exe 106970 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099196.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\I6pViZDvJuce3VIRPxhBljUP9nACKWtYSrqeKFDjhfM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106970 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099195.GIF 2c.jpg.exe 106985 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099195.GIF 2c.jpg.exe 106985 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099195.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qvovvAeL5a+tdAqY5Y5ITESREC6dXmoK19zTZefEvDw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 106985 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099194.GIF 2c.jpg.exe 107001 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099194.GIF 2c.jpg.exe 107001 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099194.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7jAV2RKvC6+ppHcedKaYyyU-sUO1cLlnQFy4dvgZ88I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107017 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099193.GIF 2c.jpg.exe 107017 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099193.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PXhFVm3zOs6v1W0T17pw7N8OHXE602yhRUg1RrwIrII=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107017 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099192.GIF 2c.jpg.exe 107017 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099192.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\aCuRgdCIItdrZsQohawTiS9ahYX1UDhL+-hDjaFgh+g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107017 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099191.JPG 2c.jpg.exe 107048 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099191.JPG 2c.jpg.exe 107048 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099191.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EPoB8grfjlzaI+MZw4Js6x8d4Vqsh-shogCMY9FY6H4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107048 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099190.JPG 2c.jpg.exe 107063 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099190.JPG 2c.jpg.exe 107063 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099190.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TMDTLTjqXIY8+lGid9DSj+Uf6mFT1agxekgms21mzWY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107063 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099189.JPG 2c.jpg.exe 107063 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099189.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\69U-ixYLJMw6Kaet9JkOj1qAhB2IGVOTDTXqYcQbcaw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107063 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099188.JPG 2c.jpg.exe 107079 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099188.JPG 2c.jpg.exe 107079 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099188.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Dsj1iVJHIUTbxE5LKQ4+A8iWN-7m8QTxoLV8MmuThSo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107079 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099187.JPG 2c.jpg.exe 107095 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099187.JPG 2c.jpg.exe 107095 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099187.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Jkecf27va5Wz43siwWbYJjRTxrvBff9fNGE0S-qm8RA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107095 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099186.JPG 2c.jpg.exe 107095 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099186.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Sb9K-PwfqYELrd4RMwp3sL2wRc46FUN7bjVWc+az0t4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107095 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099185.JPG 2c.jpg.exe 107110 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099185.JPG 2c.jpg.exe 107110 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099185.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J13jX6fGAJd9CxoRADwcYcf5VJVVXe6Owqr4ikhoglU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107110 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099184.WMF 2c.jpg.exe 107110 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099184.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jHAeVJRDXsrSddWA8P7CgjnjZY7Q5ZZCn2AyO2++gcQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107110 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099183.WMF 2c.jpg.exe 107110 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099183.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\eMwf6HeAeHDpiLwccZOOVmVyGMfkecQjmI53gHeuxLI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107110 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099182.WMF 2c.jpg.exe 107110 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099182.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\bRThCRo6L1ogFMKg36UH02u43J+pSn+tlojFnJrcQS4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107110 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099181.WMF 2c.jpg.exe 107126 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099181.WMF 2c.jpg.exe 107126 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099181.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\tf5M6T+X0dJc70c4Mz03iB4W-IzLORy0E5njERau5fU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107126 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099180.WMF 2c.jpg.exe 107126 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099180.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Ho4qjmmdi+u5RKV8iJl8MwWNK8RYNm2VYCJncXB2qGU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107126 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099179.WMF 2c.jpg.exe 107126 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099179.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6DAVKGb2VX2JQFge53bDVC6p9aNrIEvdJQCwWJ4LGco=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107126 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099178.WMF 2c.jpg.exe 107126 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099178.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\+EXJ0uUoq6HbWMplk3OBBuZtaQms9GKomYgAt6IaTYM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107126 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099177.WMF 2c.jpg.exe 107126 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099177.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\rUQWcIoVm82Yy2g0FygOnpR627+Yw+YHiO+nmFkaW5M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107126 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099176.WMF 2c.jpg.exe 107141 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099176.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AYT3PRER1vq3e-6GPLbfLMOvrbvDtsqCi78C-hERzaY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107141 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099175.WMF 2c.jpg.exe 107141 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099175.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EtLVT1fkT-gGWKWA8cCv2NBgo-p0aruB7wNQ27mU-p8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107141 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099174.WMF 2c.jpg.exe 107141 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099174.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\w8Jy74+OzwRVVhw0b-RdIO3d4hQ2FQujsTCiiZYhIcM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107141 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099173.WMF 2c.jpg.exe 107157 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099173.WMF 2c.jpg.exe 107157 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099173.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MNzrRP1bLdUlLuPemAJmizG0TAHqQTxHHIg5mO83LsI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107157 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099172.WMF 2c.jpg.exe 107157 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099172.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\0mH02INMTlgeSVxuXf-3cIZZ6qOsD7FqW+mckMW-wgY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107157 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099171.WMF 2c.jpg.exe 107157 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099171.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\xUGwiQk4HJtJrPn96MDJLK4aKc+uOgTBoQekskIhYaI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107157 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099170.WMF 2c.jpg.exe 107173 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099170.WMF 2c.jpg.exe 107173 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099170.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Q16Amrz3dxAbb-GNGieXWAt-hVLB2MkKcgrWlEBJSNc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107173 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099169.WMF 2c.jpg.exe 107173 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099169.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\3C1KwEAXOtFeJrDo062-bXlACUpdM01xWAemyMTZEh0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107173 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099168.JPG 2c.jpg.exe 107188 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099168.JPG 2c.jpg.exe 107188 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099168.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kZidCaFA8fFhTX3Z+ENHG4+puSJkqc9CEDjNwDdwb50=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107188 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099167.JPG 2c.jpg.exe 107204 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099167.JPG 2c.jpg.exe 107204 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099167.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NJmt7YCcjSdXdf2dIG09kUgzKWa+q44tBa9H9ZUiq9w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107204 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099166.JPG 2c.jpg.exe 107219 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099166.JPG 2c.jpg.exe 107219 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099166.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\nfRV43oz-2mWNqOD4r58AiG12pLqu-9lPJKtmYZ8LYg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107219 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099165.JPG 2c.jpg.exe 107251 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099165.JPG 2c.jpg.exe 107251 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099165.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\uxuU8DZd-226Jgh9JtRelgo-uMpEmt5ianHv16bPbbc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107251 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099164.WMF 2c.jpg.exe 107251 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099164.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\gHu8ICCOa13kufsGphwU7o3ByFH4Dm9bLeRx0CI4P4Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107251 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099163.WMF 2c.jpg.exe 107282 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099163.WMF 2c.jpg.exe 107282 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099163.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NOIZoDEWs-SQseem2dXW1Z4m4W-2M534bMIVkHJcyLI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107282 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099162.JPG 2c.jpg.exe 107282 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099162.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\KUCXPKb9T4ac03xz9AS33DMf1y+dyw2VUIdPS+TNmSg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107282 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099161.JPG 2c.jpg.exe 107282 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099161.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\0XPdahgas1PPKC5QWjc6qJdkJoFHqUcBSC2KGciU5ho=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107282 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099160.JPG 2c.jpg.exe 107282 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099160.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\H11TXbIQw9wT38m2PTMOnA2rnJmtDMAI-u+4DRMojnU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107282 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099159.WMF 2c.jpg.exe 107297 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099159.WMF 2c.jpg.exe 107297 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099159.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cI6gkLPCp1WsHjhRmZa7WdVPf1Ax0rfhQ0XOO46uiqw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107297 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099158.WMF 2c.jpg.exe 107485 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099158.WMF 2c.jpg.exe 107485 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099158.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lq3fjlH-kSm3vj5YeerDGeY+ELl5JAYfV19TwF5Iae8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107485 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG 2c.jpg.exe 107500 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG 2c.jpg.exe 107500 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\XOiKqZ-yZEoVJwPzXxlf7ZZ8e3d4lh+ZlEAKQsZXqCY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107500 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099156.JPG 2c.jpg.exe 107500 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099156.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\tr6aaKZhDiBR3nSNIuIfUs+eR3Q48IW3NTfHucx56QQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107500 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099155.JPG 2c.jpg.exe 107500 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099155.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ei1rNMvqxgWvBjOhcWjbBS1OLI47NbB3jWV8xB2Xs8s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107500 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099154.JPG 2c.jpg.exe 107656 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099154.JPG 2c.jpg.exe 107656 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099154.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ytWWMPL7u8iz+3NQsU7AHaFrHEEvbJUO0EN7MszPpXY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107656 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099153.WMF 2c.jpg.exe 107672 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099153.WMF 2c.jpg.exe 107672 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099153.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\oh6Ie2nnbb6fCk-sbF0N7NrHUWjtExSpdy0CJDDA4rY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107672 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099152.JPG 2c.jpg.exe 107687 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099152.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\E5sP6OFlKPwYmIP7cPzO8FuUTv9K8TWPgSzfc5Ipl7c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107687 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099151.WMF 2c.jpg.exe 107703 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099151.WMF 2c.jpg.exe 107719 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099151.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cpcqL-qp72nGm8LMd46wj1PWl2JYhItvRvekAJ6CztY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107719 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099150.JPG 2c.jpg.exe 107734 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099150.JPG 2c.jpg.exe 107734 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099150.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FmDzgrKuno9jk3IdkwkATcOAe7YaB-FpQ5dvfa1ecyM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107750 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099149.WMF 2c.jpg.exe 107781 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099149.WMF 2c.jpg.exe 107781 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099149.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kfL9SKk-OPqRYe5Yk1gCYd2iDEBGuAEF3NmcyWZT48U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107781 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099148.JPG 2c.jpg.exe 107781 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099148.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GZORxWdFaOI26-d6s6DWY6Yxn0UAsz8dmHYFlijR4pM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107781 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099147.JPG 2c.jpg.exe 107797 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099147.JPG 2c.jpg.exe 107797 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099147.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2nHaCzZNOYnkBpgE66gnkYiXVjTrNK+KTbAT-P9Tv2M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107797 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099146.WMF 2c.jpg.exe 107812 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099146.WMF 2c.jpg.exe 107812 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099146.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lwSPJAaIiYJOAEeQVCKDeef2CJ1gPUb7KvtPm394DBk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107812 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099145.JPG 2c.jpg.exe 107812 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099145.JPG => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\aom4NugptcnpFm5w4hUg--F9nonQpuBbP1M5Hkjw530=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107812 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0098497.WMF 2c.jpg.exe 107812 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0098497.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\yvSuW747wtfUCmIaCKEobPQu7d9xLHKNjKNmh0phMF4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107812 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0093905.WMF 2c.jpg.exe 107812 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0093905.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VZVnutmxIXcsGoyLbrQnS55VBvCGvH8icovd6x6iPrk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107812 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090783.WMF 2c.jpg.exe 107828 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090783.WMF 2c.jpg.exe 107828 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090783.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AtIgvrEDzJqxU2wEIwbD-LxSrBjkW7I-6FDT7ETQnvo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107828 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090781.WMF 2c.jpg.exe 107828 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090781.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\vGQvVSY2Ia-M+fthD5z0PQwBlXpwF7aHb3AeoMtbNE0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107828 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090779.WMF 2c.jpg.exe 107828 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090779.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\5DF3JNrFW+koNs7w+LAsMNXbG4CR4WTr7+7UMk-U88s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107828 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090777.WMF 2c.jpg.exe 107828 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090777.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\29SVp+m3Z2gVLglb-g9NNe-ehwOyXPoJSU0vAHkOiD8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107828 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090390.WMF 2c.jpg.exe 107843 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090390.WMF 2c.jpg.exe 107843 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090390.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\V-dDcWden1We1Y2SzbmveNudeRqbgyklslCUUrpIMy4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107843 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090149.WMF 2c.jpg.exe 107843 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090149.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AhiTyVv1ijzIlc2k+C5bWhCycZnBE8ED4HdSLI6T3XA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107843 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090089.WMF 2c.jpg.exe 107843 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090089.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\drnONl7H12r6TrTjFIuaa-BaXdUNxVxvGWkUFqTDPfQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107843 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090087.WMF 2c.jpg.exe 107859 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090087.WMF 2c.jpg.exe 107859 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090087.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\gBb5ca8x+3wXaIdFLzcpo2ictUIZpCf3XuTSa1kQwoA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107859 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090027.WMF 2c.jpg.exe 107859 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090027.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\adKw+L8hmVE5qzf+B6O6EW27Zlx-nLDiClo1uiiB2zQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107859 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0089992.WMF 2c.jpg.exe 107875 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0089992.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lACp4C5p+xiXKKXJdDbrz2ra7ucI6+1TkuQi3Da-z0Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107875 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0089945.WMF 2c.jpg.exe 107875 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0089945.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\eGTxMY6eDlHQqEdOgoHqZpfvlqArEjIhsHYtYqPqhsc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107875 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086478.WMF 2c.jpg.exe 107875 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086478.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SE1NRgw-eV8xNE0joU+OT4CvFBuzT1bZIGeWLKD5wus=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107875 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086432.WMF 2c.jpg.exe 107875 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086432.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MzmPnfQ2IqXoWI9brZYVrDlEckL5UDdb3DReoCYtqQw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107875 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086428.WMF 2c.jpg.exe 107875 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086428.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SXDUaJN9+GwMBZG6vDDOjzq8xDSR627zDLSJSPzG01E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107890 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086426.WMF 2c.jpg.exe 107890 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086426.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VJRljX7GYK7P3mp79aUpmdmSl5HVqtkZ4mxtSq6FupM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107890 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086424.WMF 2c.jpg.exe 107906 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086424.WMF 2c.jpg.exe 107906 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086424.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ie71CfoLErjs4mgNUzUNa-5kpyXyK2ZGX5xoafuRtg8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107906 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086420.WMF 2c.jpg.exe 107906 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086420.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\W5hM8WVVFfS3-lXV9X2Y1ToGb82mmgFkKKwt+yRxs5w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107906 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086384.WMF 2c.jpg.exe 107906 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086384.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\aiA2LF0BqT5-xRwBz+NTyoi6zglIFKsN4jRq+TW8OmQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107906 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0075478.GIF 2c.jpg.exe 107921 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0075478.GIF 2c.jpg.exe 107921 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0075478.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\k7XWHsZPjywp6iORfu-6c-UHimhOURgCfapoa-H3YY8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107921 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00957_.WMF 2c.jpg.exe 107921 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00957_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6mcGRXeJ2JcvHgWSPoKsxLGGKqlHVwAxpfgvTBd0sJQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107921 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00956_.WMF 2c.jpg.exe 107921 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00956_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2ryKp7rSWzfdQKbOPXS5tZNLC9fq+6dX3fPGkGr7H70=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107921 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00919_.WMF 2c.jpg.exe 107937 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00919_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\XTHPUE3CvHfLDlJol-4-ifGPdD0I+IZw9H3MDuv85aI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107937 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00915_.WMF 2c.jpg.exe 107937 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00915_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\R7IX27xwXrEzKIOf43hCFVRYgHrPjle+Liyw3gLcjVw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107937 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00557_.WMF 2c.jpg.exe 107937 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00557_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GO5Kv+X3bLp2FATY8xdjuNtdUg1CXKcITITgZx5oSi4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107937 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00351_.WMF 2c.jpg.exe 107937 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00351_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jTGWtCKT75Quu4eOaO8crUThzIBxyIxRawEJv5IuIdI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107937 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00346_.WMF 2c.jpg.exe 107937 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00346_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ehk8zkpDGdvea8ulDnsPxeEbCE9xIdCA+nLnVFb1EN8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107937 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00343_.WMF 2c.jpg.exe 107937 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00343_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ds7yDK8rXpMnXMn4Ey9S3d2o1EBu937l34+yQkdSVgs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107937 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00233_.WMF 2c.jpg.exe 107937 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00233_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OElE+rnAEqgJy2HPZnkKgJVdRDNu5H11AINJ9HF+Y50=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107937 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00204_.WMF 2c.jpg.exe 107937 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00204_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\KwmwjWCelQhVEQYdE3cC+jI9nPpzsixsdn7xjnO1VNE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107937 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00177_.WMF 2c.jpg.exe 107953 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00177_.WMF 2c.jpg.exe 107953 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00177_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\5AlvTAtHp9InNNdhPQ9j1DafXYC6GM0elJe04uwjHfg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107953 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00118_.WMF 2c.jpg.exe 107953 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00118_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CEQShFysAgXJSsoOZuoezyxPRZXSPSQ1Xyc-mi4Nus4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107953 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00046_.WMF 2c.jpg.exe 107953 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00046_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\+YwueVGSxHayhra5arBVY0bpdhxapqWp5x8Y+dw8k+c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107953 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00426_.WMF 2c.jpg.exe 107968 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00426_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\0DgcUpYb-kG0XLgOfk5BPAlWUFSODym7cuT4eFqYZRs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107968 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00172_.WMF 2c.jpg.exe 107968 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00172_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\O-YEnpzYRtm19KSWYqVz+4CjTzPGgo3JDJW-BKfIVrs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107968 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00116_.WMF 2c.jpg.exe 107968 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00116_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\olCI7c936NGt6LbXhfGm6zJEduS5UB6NagrN1-7PXS8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107968 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00114_.WMF 2c.jpg.exe 107984 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00114_.WMF 2c.jpg.exe 107984 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00114_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\pWR+g6kCDCJUyrsshkIzNvg2ZeoGYKZ+YVRLwo5HvVE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107984 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00005_.WMF 2c.jpg.exe 107984 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00005_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EzFTkG5KQzkbnOLhZJFzc060k4zvHgbny+Wx+l9jXxU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107984 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02313_.WMF 2c.jpg.exe 107984 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02313_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6yeiXiT17KsSft8EFysSUWHupFrgycMdDJHpNjLqvj0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 107984 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02312_.WMF 2c.jpg.exe 108015 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02312_.WMF 2c.jpg.exe 108015 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02312_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GSiDMP6GrSDIVZYqso-ihsHoZ+p7CXS15Eh9Oekvlp0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108015 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02298_.WMF 2c.jpg.exe 108015 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02298_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BrLNgbePqkSjWxRfFWsBMSaY-jYwZDOC5+S5G68r71s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108015 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02282_.WMF 2c.jpg.exe 108015 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02282_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\D7C8dUd2OdnTWNXMkB2j0aZSuwMlMVou8mXRoCDd3W4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108015 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02166_.WMF 2c.jpg.exe 108031 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02166_.WMF 2c.jpg.exe 108031 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02166_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\a3LmkHOAS8vEcuZJKn6D4wirN67NpHc8H0da+9UXNFw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108031 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02155_.WMF 2c.jpg.exe 108031 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02155_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\w7+txr2tOuO52DbGj8OaSljvck3sHAqOkblmw+TTBzA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108031 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01923_.WMF 2c.jpg.exe 108031 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01923_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\S3sMkFrJXKxJdHviPPA58LHsG1bd0pYiv0qKvWGXk4U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108031 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01875_.WMF 2c.jpg.exe 108062 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01875_.WMF 2c.jpg.exe 108062 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01875_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cuW2zGue+hX3h7kA+Sw04j-7MFlbdTqpsJBpA2ZL04Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108062 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01759_.WMF 2c.jpg.exe 108077 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01759_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lgVnhXshW34lGSaZqxk3PZ+snNqjCTvbJ3HUy2ffA-k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108077 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01618_.WMF 2c.jpg.exe 108077 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01618_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\eE8j8s6upRLycYXx9sJZNBH9P4IZj94mWAAid+YLVvg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108077 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01461_.WMF 2c.jpg.exe 108077 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01461_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\84G4sj78LceY5YVpensvwzXyTZtEjn9o3eA+QZ5tZ5E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108077 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01329_.WMF 2c.jpg.exe 108109 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01329_.WMF 2c.jpg.exe 108109 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01329_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2j62Q-KsWwCML2yFuz6mw1A7MRGdR+bFOqp9R0hQyhc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108109 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01291_.WMF 2c.jpg.exe 108109 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01291_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\t1akg51MEUfUIrP9+XGz9EtQimhvuEwzTHD6yaGeRko=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108109 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01242_.WMF 2c.jpg.exe 108109 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01242_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\0cBEwlgE5BMp2HJbAHtBmK4VCzDlEfh7JDpCQahbGAQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108109 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01080_.WMF 2c.jpg.exe 108109 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01080_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\91s63Szd3foFjPktYziKG23LZX8Y7zbrW8dzsxGextc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108109 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01065_.WMF 2c.jpg.exe 108109 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01065_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Y0H-jQiZVo2nUPFEDxw41z873ki0Hf+80hxLvp9LeiY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108109 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01058_.WMF 2c.jpg.exe 108109 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01058_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\69pmjntFjK70LGgYH0yLCi-CQDypoasWmcc6EkOej-Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108109 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01015_.WMF 2c.jpg.exe 108124 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01015_.WMF 2c.jpg.exe 108124 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01015_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\LYx4u0lWk75kgS4JshRbbYc+5n+tuvxf2LMfW3eUHsI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108124 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01013_.WMF 2c.jpg.exe 108124 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01013_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\hJSDfJNt1fdor04H2L1JK3AP7zmxNxqaEcNSowWAlPM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108124 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00693_.WMF 2c.jpg.exe 108124 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00693_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\1FYF406W3Z0fgoPt-lNOdaspHEF4RBTFyYmmvpqJnS4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108124 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00688_.WMF 2c.jpg.exe 108124 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00688_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\uW8TC9acfe4350M6MpHwfyO8ojJ6mmSMnv8UmfeBpFA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108124 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00687_.WMF 2c.jpg.exe 108140 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00687_.WMF 2c.jpg.exe 108140 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00687_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\c9r1Skiv5XeYLLg579+pOfvkgWAKyF53-3QM7e0rGtg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108140 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00685_.WMF 2c.jpg.exe 108140 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00685_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\b+iRpHLjd2vVD+X6kHt0Gb3sGmn8aAHIrr9mqkksY24=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108140 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00681_.WMF 2c.jpg.exe 108140 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00681_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NaRcUs5WckW5hGYi2-B10ThHSA11Kt-ff+hKPUNgSvM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108140 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00669_.WMF 2c.jpg.exe 108140 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00669_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\vJMmm5DaaBy5Z+1OHioBM2fgJYZeumCcKZHTbENowl0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108140 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00636_.WMF 2c.jpg.exe 108155 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00636_.WMF 2c.jpg.exe 108155 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00636_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-QxOmZLoFn6RvZOrk+6YQ-2L9CW78cxvKAnd6uEoVZc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108155 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00625_.WMF 2c.jpg.exe 108155 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00625_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Ir3JIMCytUOeixBusQoQHNvBLhMaH078xOtqpBMYtKI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108155 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00623_.WMF 2c.jpg.exe 108171 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00623_.WMF 2c.jpg.exe 108171 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00623_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PURBps2CyIdBO+WeL-+GxigctOrEU6Kt0W0l1h34ySs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108171 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00612_.WMF 2c.jpg.exe 108171 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00612_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PHSX3HZFn2zO6mggig-vn5zgktFVzbyXC+tEC4Di3ek=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108171 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00602_.WMF 2c.jpg.exe 108171 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00602_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kI54DEflNk40b2wjD58hOBuxTH3YrX3ABvhTIU1yz1Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108171 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00601_.WMF 2c.jpg.exe 108171 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00601_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\e5YdFf9b5IclpA13nRMBDHpZf-ErIrOvfDNitQHcDZI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108171 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00546_.WMF 2c.jpg.exe 108171 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00546_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\50vsf+1LubRwKUXX9Yhm5+JRX1wnAArXoIAxECvaOps=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108171 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00527_.WMF 2c.jpg.exe 108171 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00527_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2kVKckA7YP8vozng-hzNrHQ+ZEibdvWylANEmnVC89s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108171 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00526_.WMF 2c.jpg.exe 108187 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00526_.WMF 2c.jpg.exe 108187 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00526_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wB31Oiyr7nPxexWBux7idDJQTEDExyPF6XBWv4bPWHc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108202 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00524_.WMF 2c.jpg.exe 108202 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00524_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8EEzbdLsCgcOjRrI5qr7-f1y+QIYKIT4lPxLidzUZG4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108202 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00513_.WMF 2c.jpg.exe 108202 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00513_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WD4MS7xDGqz6aPSv+7VlqUJD6bA82v+1QUaY745jAeM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108202 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00443_.WMF 2c.jpg.exe 108202 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00443_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\O4S675NX4POt88QqmB-kXs7CatWYPHnp1xMSjXKMhjo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108202 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00334_.WMF 2c.jpg.exe 108202 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00334_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\viM3fbp9NF-qkEocl-nBOA1iyhmoC3vD4bh8h5H52fw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108202 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00276_.WMF 2c.jpg.exe 108218 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00276_.WMF 2c.jpg.exe 108218 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00276_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\QIVeQwEJbOo45VCmXWwT4tShEIMOTDRMTdbv3m1G+y0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108218 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00260_.WMF 2c.jpg.exe 108233 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00260_.WMF 2c.jpg.exe 108233 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00260_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\hMk00SSFx4aUntX-QYAPQDDe-5S2kN72coIIPayRIyM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108233 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00241_.WMF 2c.jpg.exe 108249 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00241_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JWCnCvIMMmsU-VagGzXt+reG-XFQbCElRWTmazTjSgE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108249 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00236_.WMF 2c.jpg.exe 108249 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00236_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\a+8vFN1xLJ9vTiXJleSOT-APn4dQnarZsIhGHysHMDQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108249 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00235_.WMF 2c.jpg.exe 108249 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00235_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jexBj3B1ML-BhKMVAcwxACX56hRDidrVp4Z5D0S2aaw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108249 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00231_.WMF 2c.jpg.exe 108249 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00231_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\iQ2D1+dni3Gh0idfi8lljR-bg3C23hNZUdgYcGgGgbI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108265 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00084_.WMF 2c.jpg.exe 108265 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00084_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ykq38k1vZ54Me7QHA9Mh8DCODVxKkmY0rUc7nmK9NbM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108265 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00057_.WMF 2c.jpg.exe 108265 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00057_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SjUTt6kKkf9B4DRKfCUvyeNfUvG0Wp5f05wmP7hnonQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108265 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FLAP.WMF 2c.jpg.exe 108265 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FLAP.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\j+w-0sNHKXrhj8yLdJu5zg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 108265 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02161_.WMF 2c.jpg.exe 108280 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02161_.WMF 2c.jpg.exe 108280 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02161_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\l5WFrB881UfcSExMJ0tRW6yNft9c92QyE96gcIZ2ju8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108280 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02158_.WMF 2c.jpg.exe 108296 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02158_.WMF 2c.jpg.exe 108296 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02158_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OGyHHZo7KzdIt+rU6Kw-sQTpQF4aRHJ2HXArUa5YTzE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108296 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02153_.WMF 2c.jpg.exe 108311 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02153_.WMF 2c.jpg.exe 108311 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02153_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EK+MxxDUUNqmwP4zADULH538FdwJL4y+IQPmBRGiR9o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108311 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02141_.WMF 2c.jpg.exe 108311 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02141_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fuYM3YoDoa2f-wvsnGQQKpuE5tef95I-yuNe0zJQbLI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108311 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02116_.WMF 2c.jpg.exe 108327 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02116_.WMF 2c.jpg.exe 108327 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02116_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8--DeziqxzgBAEjDUtKS53A7lQQYyBo5SkIz8DFWxKk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108327 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02115_.WMF 2c.jpg.exe 108327 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02115_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\X7+zTvMTS1cmuAyTbZdnN3b6IFH4GJRPD7XaFKkjaKA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108327 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02097_.WMF 2c.jpg.exe 108343 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02097_.WMF 2c.jpg.exe 108343 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02097_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\XIjYXyTnuu2xfXO1dDXaRagUxTXPnGqw-kbwTtfuRGI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108343 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02088_.WMF 2c.jpg.exe 108343 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02088_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AVvji5qOfgp4-18u3DNYya4G4Q+x0tS4JH36trFMvTg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108343 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02075_.WMF 2c.jpg.exe 108343 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02075_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\1n4NlASZrurm+rOo0DDy93lI6TEWZC2jE6SaQ35eNhM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108358 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02071_.WMF 2c.jpg.exe 108358 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02071_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\pTo7NG-iQgT7QcFKfoz8SKSnOrqM+2H3WuRTeGCV+p8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108358 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02068_.WMF 2c.jpg.exe 108358 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02068_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Cq7oJ16i82Kd4zgs9ej+jxji4RGigYa5e7VnVEUnaw8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108358 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01660_.WMF 2c.jpg.exe 108374 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01660_.WMF 2c.jpg.exe 108374 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01660_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FTY2BbCZ-i9VGq5ifEcQ5jwwPfUxTgJGHPT+oWUnXcE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108374 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01659_.WMF 2c.jpg.exe 108389 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01659_.WMF 2c.jpg.exe 108389 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01659_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\I3IuDoFxoKTfVTLTYtZpnMb2DnzLlVbFmWY08idLcIo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108389 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01658_.WMF 2c.jpg.exe 108389 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01658_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lY6Nq-34hWfKjYhWkXw9BAzWR-mei7qfyb+HethgF3E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108389 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01657_.WMF 2c.jpg.exe 108405 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01657_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\foyTQCyiy4e3abVdwQCE0WD51eqTSW60xpJsU8oZDzE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108405 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01548_.WMF 2c.jpg.exe 108405 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01548_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\dWYYlIsfmSsjh1W+9GgbLyP71njkVshDTKD6+5tPB3o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108405 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01196_.WMF 2c.jpg.exe 108405 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01196_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\gNJnH8f8yF-R0yvL8wyo+9ra+0MbHL6tKiY7mJfdmYQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108405 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01193_.WMF 2c.jpg.exe 108405 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01193_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2I1mdcUEAeIwTEDEA58KPY70u+elB-Zd-frrmroo28M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108405 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01191_.WMF 2c.jpg.exe 108436 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01191_.WMF 2c.jpg.exe 108436 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01191_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\rxUoIbRrUlVYI19sRgDRhBIFa0fCM0Fg60aUxJjhc9M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108436 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01176_.WMF 2c.jpg.exe 108436 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01176_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JarvTrLCOOtWdgNO0Hi5KHLGA00uSOxN1oY2eUbS7Tk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108436 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01084_.WMF 2c.jpg.exe 108452 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01084_.WMF 2c.jpg.exe 108452 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01084_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\euVncbg0CAXZ6F4guiyxBOgxNZWcAjeqt0chjX6OIl0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108452 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01074_.WMF 2c.jpg.exe 108452 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01074_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\S9sDoUlMPSOhXEAtQlt7EHDCOEc1SEWFXofxkSpm-zk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108452 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00965_.WMF 2c.jpg.exe 108483 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00965_.WMF 2c.jpg.exe 108483 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00965_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\gVrXV7mc80Z2+9iAVykn7ATeKAoOiG+5XCzO9KNJLjI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108483 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00814_.WMF 2c.jpg.exe 108499 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00814_.WMF 2c.jpg.exe 108499 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00814_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Wgxl497kSdBApbM00ejD6HKJ-6mWrF5x9t4AZqxBQDo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108499 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00799_.WMF 2c.jpg.exe 108499 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00799_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\tNY3pfqPpPd7vHdh8kfAQK+ucZPXtsCx3QinMh6PS5c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108499 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00779_.WMF 2c.jpg.exe 108499 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00779_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kkOLbGGzvGcY20AgyFD068vwzMefGAHxDsslfPGRaAg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108499 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00775_.WMF 2c.jpg.exe 108499 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00775_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\UicZ6lrsO1KzyV4ehEAzxvdKIGHztvRrJrk-Bkd0jQw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108499 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00586_.WMF 2c.jpg.exe 108499 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00586_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\q-5FtniHVkGr28rIW+iMIXdyHGlqjoZpVEyAjw0hcCo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108514 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00564_.WMF 2c.jpg.exe 108514 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00564_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2n3yliZ5JI58hhc+vuodCaE-BrMPgGk216RN2UMhGeU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108514 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00544_.WMF 2c.jpg.exe 108514 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00544_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-yuXSESatfxRgdWET9IfYyPUdhhyNx2BuCOcutCMYFc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108514 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00543_.WMF 2c.jpg.exe 108530 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00543_.WMF 2c.jpg.exe 108530 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00543_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\dO19oKRmxj8h-KZ0fOhyVBKz7r6GTzphGnE2zh031pM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108530 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00459_.WMF 2c.jpg.exe 108530 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00459_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\85QheiQjk6PebS-QQAD48lQGTizJXRo5rrNw23nsBCQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108530 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00455_.WMF 2c.jpg.exe 108530 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00455_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lxwGHNDESz5QYMivr10krJOv7VT1LANcDEzTlXIOse4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108530 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00438_.WMF 2c.jpg.exe 108545 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00438_.WMF 2c.jpg.exe 108545 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00438_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jbeCKJiSch9JFnWnAlVOThvp+a6-cVtn6pd0pBKoVn4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108545 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00435_.WMF 2c.jpg.exe 108545 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00435_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\+nQ7Qp0z0LmBJ-EFXheDdvhb9YIKugQnORAG+FyxBsg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108545 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00428_.WMF 2c.jpg.exe 108561 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00428_.WMF 2c.jpg.exe 108561 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00428_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TI6t6Axja1jUTZ2ZzxKHk4jadKbSkia-YyxsyntM4Zg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108561 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00419_.WMF 2c.jpg.exe 108561 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00419_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\5g37XlJXMh2pyKW5Sg3HXQTLfbmk3Aip59XQsrjfogI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108561 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00414_.WMF 2c.jpg.exe 108577 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00414_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FpBMqdF-U2TbEultTsZZt8lq+D2hcclHsBi0Pp4iUYs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108577 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00403_.WMF 2c.jpg.exe 108577 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00403_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\eDTupZU8tXLZaG4LfWFoAEIpTVebgZgtJYRsfIdSHSw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108577 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00397_.WMF 2c.jpg.exe 108577 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00397_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\hfbjhNtdKkrZzqrRZuHqSSDu2iNUhgSpm8toQ12bHDc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108577 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00382_.WMF 2c.jpg.exe 108592 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00382_.WMF 2c.jpg.exe 108592 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00382_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TmQ0sRgSBiTqFcPfOtOdzz6vO9zQqzdRxbop5ZLyxjM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108592 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00369_.WMF 2c.jpg.exe 108592 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00369_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2bplmADBw+HHtruVoFFRV-GD5cn2T1YKmI4KDsczEy4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108592 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00361_.WMF 2c.jpg.exe 108592 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00361_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\zKWirxs25tR4S68Gd7iEvouIG2p0CQwsTuvp4bh5Olw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108608 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00336_.WMF 2c.jpg.exe 108608 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00336_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\C1vjJ-pLB+7+Tm7co4ZUQWhPzeMV8qS6ZjjVVoBROFw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108608 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00306_.WMF 2c.jpg.exe 108608 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00306_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WJGMPm2RQ2zFv5zGVAVaJpyysQLPGdra2bXIFa9dg8M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108608 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00297_.WMF 2c.jpg.exe 108623 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00297_.WMF 2c.jpg.exe 108623 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00297_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\48qlt5f2vY7c-dly4sWsyIlkEp+wnCfyj+j+fm3DULo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108623 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00296_.WMF 2c.jpg.exe 108623 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00296_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kXEKJzRfCLLaR1IFkbMyOzNUIxKQgewcPpbxFjuJFR4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108623 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00096_.WMF 2c.jpg.exe 108639 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00096_.WMF 2c.jpg.exe 108639 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00096_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\+dUzarZMY9xfrf3WYpYjKrvlOR0Wd7hLl0KMZC+NnIE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108639 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00090_.WMF 2c.jpg.exe 108639 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00090_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ShXuhTZLirh4jn2qHCrNQTTLSS8+LRDyLK2g1SKDIHw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108655 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00086_.WMF 2c.jpg.exe 108655 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00086_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\h4EbajHeiYP4ewXBJOe+yGv7almX9elDeeKtTgoCAsM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108655 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF 2c.jpg.exe 108655 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\x5zfgCHwyjVS1IEHFATtyWJHlCysLKnZIx02IDKdYls=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108655 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00076_.WMF 2c.jpg.exe 108655 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00076_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\gU7XgSQxmL-MBDQBG2E05PH8DrnofNuk5fyIeZoHj+A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108655 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF 2c.jpg.exe 108717 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF 2c.jpg.exe 108717 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Ri3Uaqo2e+sHh5fU0jBU+WDQT8+WhQD6HmPRU8GbmWs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108717 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF 2c.jpg.exe 108717 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qSqaEnzuMdCHc81kfnIivlL3MmweF+w24HIOfBBKib0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108717 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF 2c.jpg.exe 108733 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qOoxmZvCd8sxNDmkbC+FDN1BCYS234y4wujY1raXpSI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108733 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF 2c.jpg.exe 108733 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HwO1i+4e1TQwW2Q8qjTj1SY6z+vNmKhhambliHo-ZIQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108733 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF 2c.jpg.exe 108733 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\5YbhekvpYUIYVws6p7-2JfFH4cOQHkZ3qdnSjDm0aFE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108733 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00242_.WMF 2c.jpg.exe 108733 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00242_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\gndvq6ZezSf082AtBNi3N4sWZ40insJYMdWZulIE8dU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108733 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF 2c.jpg.exe 108733 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ZV9aJtly64Z0JN7V+Tk4iK67sWZ3-+dQgFhZMNZw-3g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108733 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00202_.WMF 2c.jpg.exe 108733 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00202_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Zmkp0t2WEbr0IPrPtL0+zOcy2T6B-PSEcdWIe7tILX4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108733 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF 2c.jpg.exe 108748 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF 2c.jpg.exe 108748 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8zOWcmZQZvlMt8h7+cmjqbk1VMUkhIbx3qox0bxV9RE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108748 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00184_.WMF 2c.jpg.exe 108748 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00184_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7aTUDyW+tFiGlDAcDkSqLs0U6qhB9Ah8niD0sy8q6nU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108748 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF 2c.jpg.exe 108748 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6bydIMwcCYMH-hX8zp0CnT+rqoXCqAYJvrIppAS3o8E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108748 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF 2c.jpg.exe 108748 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\hrVeD5UM4LUayk+Ij87DAw7OoeyBppmP5QHKrIYZuv8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108748 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00010_.WMF 2c.jpg.exe 108764 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00010_.WMF 2c.jpg.exe 108764 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00010_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FvztsSj-ZHeot9MU-F5Qcky5Ot-RX9aqLpSzYMfF6p0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108764 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF 2c.jpg.exe 108764 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CrRyHBms84jE3FxLbyRdkh95cqbTCPNNgdzaQ-UT-4k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108764 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF 2c.jpg.exe 108764 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\K5-Uy67aEMeCNMFKfkhZkHnXjZadjY0zyHI0bUfqr6c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108764 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF 2c.jpg.exe 108764 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Rq6SclaGuYBoxax6zODy4-v0kyHzoJ1B5fYl6ewChDU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108764 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF 2c.jpg.exe 108764 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\vkyipjU6QOdRSCBOmhDrT3LhcaXqxu-ap36mkjqzEGA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108764 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF 2c.jpg.exe 108779 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\iZYKJbP8WI3Y9NS-bPrBMHKYOrHljB-9FQXS7ZIcx-w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108779 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF 2c.jpg.exe 108779 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SMZWZ1pMS4P6kxEZaDh8ziN3PXmo9oeLlXmCqsnn+Bg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108779 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF 2c.jpg.exe 108779 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\XmZQzlR2HKsWxp9rAH0+FQyzN-KQ44Mk91aIYO9ptNo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108779 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01586_.WMF 2c.jpg.exe 108779 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01586_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OCm3jQWSDaIXGzL1IrM-jzqI6LdB2VgSVo0MVV+25LU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108779 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01585_.WMF 2c.jpg.exe 108779 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01585_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\K+9qsAzimiSWJbnRtd1GYkIO66JGgZ8Pu0rnpx4-R-Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108779 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01434_.WMF 2c.jpg.exe 108795 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01434_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ZkNIeyjbwszvYmFUuT7EyCiKNFcuwWZkUSt0Oe79+jY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108795 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01366_.WMF 2c.jpg.exe 108795 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01366_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Y5MAtMw3a-+nvaiRqLKvOZTHN5yew-1P4SPImuOrnwQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108795 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01186_.WMF 2c.jpg.exe 108795 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01186_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wBNk12qtd7sU6pcnRONq+DeiAqq3h93-OkTqfA7TZgs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108795 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF 2c.jpg.exe 108795 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\P+ubBh8jj0PndR0LOGonFtHHfy6EOrmMiFUu8F1jVEE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108795 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF 2c.jpg.exe 108795 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Cs50to6wmmcoaerS4uuBIjb4sNzQzP0krfVsFfNHLTw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108795 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF 2c.jpg.exe 108795 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wShuG4F+q2mIll3OPpOliz53U87db2sqbdebjZTszME=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108795 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF 2c.jpg.exe 108795 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\S1yDesDaqWwr0hB5VCv05zXUpS6U+bxNg7-ZyHt-B74=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108811 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01179_.WMF 2c.jpg.exe 108811 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01179_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\RbUQD9uiOxoCidRGRREc8VPRqt+Nnx4pZ7C9y+kVlsc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108811 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01178_.WMF 2c.jpg.exe 108811 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01178_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\UKyOg8suwz9CSee3GogaD-2NtbvcoqL67PWclVIaIH0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108811 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF 2c.jpg.exe 108811 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ZNIvRTrrTZX69Z97KZ221NR2oeDB-74CIfY9zRj1ZuM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108811 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF 2c.jpg.exe 108826 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF 2c.jpg.exe 108826 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VXJYWmChavwBEormCpgWdiuq5Spm-PiUki2Fefpi27c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108826 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF 2c.jpg.exe 108826 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HI2P3F-GA-2W7EPRo8cFN+6bLnwa880HAn08cy3R3QI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108826 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF 2c.jpg.exe 108826 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jDrEnWA2kyfmrapigGwbXfwWlBJFKwteUID0z9Xj2hU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108826 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF 2c.jpg.exe 108826 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NDrl6lniDtrPjvWDoan-oUxXoM8Fje-jWeka-Ey++-A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108826 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF 2c.jpg.exe 108826 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\xti957Xo5Y740JPG1CiD7hh+Bc7r3ocsmLg62LtBrjk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108826 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF 2c.jpg.exe 108826 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\4naGc67yHJLuE-m6vl1X1Cr8l6OVa6beHDLat5KbKws=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108826 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF 2c.jpg.exe 108826 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jzDghQsub0UMOwtACW3tOF-mTwmTB1DDLJfffL3ceGo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108826 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF 2c.jpg.exe 108842 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF 2c.jpg.exe 108842 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\i3dU6cVUDsXYuLeSpcAbpzyU8HlfXxnNxLE2HY50LMw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108842 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF 2c.jpg.exe 108842 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ZDkNoLrwjJLdJAAXmxlm04RncoN1NbJCAtulHD5QWK8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108842 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF 2c.jpg.exe 108842 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\49amRdT1jpG2Dg6E-sNd42wllbirMulD-0wMbxMl4F4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108842 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF 2c.jpg.exe 108842 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jZb1y6IGnJBTbti6ZOhlXVMakSkFX3o8LtW53OwLLoA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108842 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF 2c.jpg.exe 108842 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ltGODGhvioK+NM4FiYvzqQ53gU7lD+EynUQCV5z6Sss=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108842 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF 2c.jpg.exe 108842 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\0IO1mZeRp7CU4gVPUl5cjxUoSYCOGlZvEs4O6kjWRiY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108842 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF 2c.jpg.exe 108842 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\UV0U8oGYrfbKWW6o5OYYDUHAUfOxlIZyEq8qPXp+EgY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108842 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF 2c.jpg.exe 108842 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WKEpvRN-J9krNYEsXm8F+dBmqA-gV2c+o1Co00XdAqQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108842 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF 2c.jpg.exe 108857 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF 2c.jpg.exe 108857 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cp+PWx1dOSIJjwosvCQGxUQxcuSu390xzsq3rHffRto=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108857 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF 2c.jpg.exe 108857 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kxgfONbZaT3Xe6QWJDCurwmhvGxjNhuU4VogUSgco2Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108857 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01140_.WMF 2c.jpg.exe 108857 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01140_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\pB6C1H8cJoWR2EtiDsG7S8cqyP2UPtskmwuNeRDL+OQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108857 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01139_.WMF 2c.jpg.exe 108857 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01139_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\5G1DNvYnhZv9cJkaCIamzRxxIFI1+NynFelw6xQzKm4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108857 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF 2c.jpg.exe 108857 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\1A7p-eld2ITZIHgngjl9tzLbl72V10rbN+YoEXkETLY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108857 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01039_.WMF 2c.jpg.exe 108857 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01039_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GWQfdXpJukNMrpsLbcN+a02D4Sty3lFKy0b3bSdGCBg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108857 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF 2c.jpg.exe 108857 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OcLLqxGLCrhaxIjVwnHDOCkGbofpgJhNj+8y9jK38K4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108857 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF 2c.jpg.exe 108873 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF 2c.jpg.exe 108873 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\d6vtPyVdAKPcNKtLgrOAcPy43S7Hzq4bmMgaSvTtTps=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108873 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF 2c.jpg.exe 108873 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Nxy22V34fUgxKlx7FBC7pqK-AIOHktYP4OX8+FiV0+I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108873 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00449_.WMF 2c.jpg.exe 108873 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00449_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TRVqiSnn94tbVK7abvRtBP-vrT2PohyNQdyzJx56L1A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108873 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00448_.WMF 2c.jpg.exe 108873 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00448_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kzg6zBL-2Q0O7jtkZF3TEijygBnHN-iqP-f1XpIbwHw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108873 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF 2c.jpg.exe 108889 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF 2c.jpg.exe 108889 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Cs46MwOd6WXiMkZxNSDMaqw8BuVvydmhHB8Zy6ZnEs8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108889 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00419_.WMF 2c.jpg.exe 108889 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00419_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\N5MU1c9ReOhGTRqd5WD+fNptGVpHMKpccdLAN7l5m8c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108889 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF 2c.jpg.exe 108904 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF 2c.jpg.exe 108904 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TMCeQVJMk8AvLL90LjUuPusVQTEGwxkGKnYM8tim4NY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108904 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF 2c.jpg.exe 108935 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF 2c.jpg.exe 108935 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kxOiy78aaB9RjNSbJJXEbNHiLBoznQuAOfR2ggrbXOA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108935 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF 2c.jpg.exe 108951 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8wxsLPpQM0S2dqprt3ul8yXvIfsZbjDRZoVXlcuZAWM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108951 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF 2c.jpg.exe 108951 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\UtRVCLUnnQ8FMcdivB-jIPnD8r5TSRAfzzdqrgCcH18=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108951 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF 2c.jpg.exe 108951 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\YNxSyjWIyKFg+m4S5QzdgjszL4Z8W-Ca2v-v0vf2-kU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108951 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF 2c.jpg.exe 108951 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fqQGWryRMyO4+exBDpJF+tqL86MKO5SOgeBO6jYl4-Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108967 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF 2c.jpg.exe 108967 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\bWYKpkW9F9U1DVZcnqJ-sQ9HnjS7ieWx7GovXJ+6riU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108967 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00256_.WMF 2c.jpg.exe 108967 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00256_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\owKFzBRunKwENMkIXTB+OTp0iJxwzh+F+Iu+7KCZjgE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108967 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00255_.WMF 2c.jpg.exe 108967 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00255_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Vq83HsELMuYKxZ0ji44c7JX3PVb7VObzeRoxf8i-Y5I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108967 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF 2c.jpg.exe 108982 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\XovKSq8ZU5wZ4ToSbIjv6uqRxV6HDfHac57WJCz7bEw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108982 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00121_.WMF 2c.jpg.exe 108982 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00121_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6Gi1d6-rWxJRFOi37FaD3s38AFESXQNjqXjKxRxqRsA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108982 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF 2c.jpg.exe 108982 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WigYPSXPBbxIomIPLxWjdMy7vXdNIaQLOAFqEzlPfdw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108982 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF 2c.jpg.exe 108982 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\LDcA8DqTSy7-RFyRRPsM3miHd79hVQIgSHzqLYkSx9k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108982 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF 2c.jpg.exe 108982 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\C0msUOozCrfEliv3-XCVEw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 108982 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF 2c.jpg.exe 108998 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF 2c.jpg.exe 108998 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\If8KX6yTaOOMRkjqW1-3NxSXJk2y4efy2S9G01ymOuY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108998 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF 2c.jpg.exe 108998 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\S8TWoqP750nLAh6HtY5Zf9Z3pZET0e3R6XmCPcd+yaY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 108998 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLIP.WMF 2c.jpg.exe 109013 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLIP.WMF 2c.jpg.exe 109013 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLIP.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\rSSlX5u6qOGEuRcTn-fk6w==.0335F33673543D548A83.crypted000007 2c.jpg.exe 109013 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC2.WMF 2c.jpg.exe 109013 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC2.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\nKTXCeF4BFnsTZXGu9nylhiP1f+TXY+YQNiZon83h8g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109013 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF 2c.jpg.exe 109013 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AzNb+l+76+GxVgrKoZVnxe-+7UmtUJQmkP64WxUnY-w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109013 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CG1606.WMF 2c.jpg.exe 109013 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CG1606.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\L2-tAX1SoQnp-CSxcu4e64Ry9AOyWbGXqx5SWorfpEw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109013 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01639_.WMF 2c.jpg.exe 109013 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01639_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\n95TUSiIxwtNa7qHkNoNHBOjsS6l1prD1rFYUSVlXjQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109013 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF 2c.jpg.exe 109029 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF 2c.jpg.exe 109029 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Ph4XGchjwy8zeMmZ37iTog6JPofTzcWCWt6ud+rADjc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109029 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF 2c.jpg.exe 109029 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Pl6UebMEoRQYFR9QHY8RzDhfhn65YGS49MWh1PG-7AQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109029 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF 2c.jpg.exe 109029 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\sV9ae4iBCVKkHuRp95qxXu8LhdSbmdY4jtBK2Rmt2UU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109029 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01635_.WMF 2c.jpg.exe 109029 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01635_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\T1gIDwR6LdlIl0bmv1w1YtGUFqSSjLBmJ4iDabzKDso=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109029 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01634_.WMF 2c.jpg.exe 109029 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01634_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ydFKrtn1cTUnKHgnrIJiUR3gO4Fj8POj0NK6JWI2j8o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109029 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF 2c.jpg.exe 109029 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\xw1zauucELXZv9HDCKOgnrsG-4+c38yJoq+C-Le1g9w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109029 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF 2c.jpg.exe 109045 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\vFQdb9wUJ-UMcbLPMYG1gCSXdylBZqMih1b0q9uROEc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109045 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF 2c.jpg.exe 109045 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\q9JOO3O6lw9XnFAIX2X7D3M+-8nLSxEhZBs9PsOLxkc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109045 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF 2c.jpg.exe 109045 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6dhDYOI2prVxphv6Nb0yY-HzjIGihEZ1vvXkH+Lvnxo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109045 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00444_.WMF 2c.jpg.exe 109045 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00444_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qdnQkwi0lO0UTEd0X24u+2leDc9r-OThW63zoA92wdo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109045 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF 2c.jpg.exe 109045 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\hz7hbYIljZ0bLBRBnspPB5oft5dS+dNwTGeTAfD6mAA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109045 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF 2c.jpg.exe 109045 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JebQ-s6-DCmuXlq2lFIrWgcYidsbE6xjX4pHQPCd4gA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109045 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF 2c.jpg.exe 109045 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\oEO2P2kvWdbZTQPQCf1nfhd9v5yoPoFmimubIRElVt0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109045 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF 2c.jpg.exe 109045 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\2YdzQp9mliqz7dyptc77F5iEWMWrr85flSmj9ZN58SU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109045 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF 2c.jpg.exe 109060 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Qzf-UT3M65ZESWgADYuK9EqUFl+Z+7vf515iNqdHMCE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109060 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF 2c.jpg.exe 109060 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\3bwXBBcrMyqXnx2OlaEFtnEgSaVnLeZfnw5xJUijGkY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109060 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF 2c.jpg.exe 109060 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AikhNmcPTcthxBYGbxEiZ46eYHWKC2p2Tn7omTrMETM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109060 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00200_.WMF 2c.jpg.exe 109060 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00200_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PoiLzoOfZieibTcwaQ9sGizxw5ZYmJ4Nhc5pv8J+ITI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109060 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00186_.WMF 2c.jpg.exe 109060 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00186_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GPFLh4zDfv3paV+PGcl4HjBsyzZsj-zq7WgjWO6sgks=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109060 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00184_.WMF 2c.jpg.exe 109076 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00184_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\dr7Ti4j5D8rNDuhKtcc-BVumeSjfsfODKIGHmsJr790=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109076 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00174_.WMF 2c.jpg.exe 109076 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00174_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\5MKtqi8KkxrH4u8BQQiXH1fFtGPfSH8ASzqOYo679XA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109076 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF 2c.jpg.exe 109076 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GS+Uo9b66n0nwKhqVP4IT9w7UGjcbSZOtKjbDuttY44=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109076 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF 2c.jpg.exe 109076 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fVMqsKuLR-vnnHSBic1yva4-TRWELvzMRTDPbIRWQPo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109076 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF 2c.jpg.exe 109076 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\1jCjK4CIfhUkMrBWWcclzkdrYmrNSkCfsNd1f7iAkzU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109076 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF 2c.jpg.exe 109076 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\O3ZMbY6NaBCKhLUQZilutBsdJqctt7S-5B4uJ94lig4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109076 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00092_.WMF 2c.jpg.exe 109091 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00092_.WMF 2c.jpg.exe 109091 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00092_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\K3I7x25wDD3U74YkE2AwYnLYFCccJGmpP+vsuNxu4vg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109091 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF 2c.jpg.exe 109091 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SpBqqgbSeJNoQyrtpC7XYfJJsukWXWX8xLaamxqJ3hc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109091 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00076_.WMF 2c.jpg.exe 109091 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00076_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Z-N6xFpO-p27AAM32zhDimGzmRqY6a0ZQgDzy1-SVEk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109091 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF 2c.jpg.exe 109107 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF 2c.jpg.exe 109107 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Q48V6zApAC4qvCfGWTJmtBUqj6Txx2ngEsUpwxJcXSo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109107 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOAT.WMF 2c.jpg.exe 109123 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOAT.WMF 2c.jpg.exe 109123 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOAT.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\LNXomU0W0qLogaEHP00Frg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 109123 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF 2c.jpg.exe 109123 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7lW2Q-Zx3Ito3vNgYkLlyRPiuMw9mUBYz-wTzKKz6uo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109123 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF 2c.jpg.exe 109123 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cnJ-8ThjVV1STxRAsVl5Dx2sY4WAbU3eWyBvzwQGF28=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109123 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF 2c.jpg.exe 109138 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF 2c.jpg.exe 109138 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ozPPU5cWZYAwN4WQ8Tj8fJpl5GJ7EvcAz+oxmxm8f6I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109138 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF 2c.jpg.exe 109138 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\c6yJPlPkwf-8pIor56If7Ojk-h8Jd7Fx4plHBVlXZGM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109154 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00648_.WMF 2c.jpg.exe 109154 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00648_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-uiZZ3e9uW2Ru7lW1iD5ntpD7amXF+dEO1wXQgacSto=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109154 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF 2c.jpg.exe 109154 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\bbqmm19eCCLLHw8EIbipeF39IhiqT8sAhhq53hCpzqA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109154 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF 2c.jpg.exe 109154 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DotfPZlTWnrycbDIhdGbKbBCJM4wTB8y+q14iuRcgpo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109154 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00524_.WMF 2c.jpg.exe 109169 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00524_.WMF 2c.jpg.exe 109169 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00524_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EfznGMcO6yes9fTs-Sev2rB43wStdqwTmYwtAGXkAwA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109169 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF 2c.jpg.exe 109169 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\3kmvHiCzk63GQZRu0NSkYO+4lQ8VY1SVNvRbrALdBjw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109169 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00390_.WMF 2c.jpg.exe 109185 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00390_.WMF 2c.jpg.exe 109201 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00390_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EB-BUhE6b19oBkp1TjBYtXi77yq5Zzd9jRQb7MHbnK0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109201 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00296_.WMF 2c.jpg.exe 109201 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00296_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\v9MPFoDMp2qtROHloG5wub3O7QgqUBWpms4YxHXi5lc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109201 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00274_.WMF 2c.jpg.exe 109216 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00274_.WMF 2c.jpg.exe 109216 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00274_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\iPxkIAZkICZbvX5+ya3ZG1ouharK1PNultJTuv6RvsU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109216 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00273_.WMF 2c.jpg.exe 109216 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00273_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\tHTOSbXuebVNs4mk342f4q3dy+ZP6ENQqgZHElcYxno=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109216 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00270_.WMF 2c.jpg.exe 109216 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00270_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\pUVHrIpbECwFVXb+CkFmkK6iAtKXo8+ONbjN+rJ+nrw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109216 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00269_.WMF 2c.jpg.exe 109232 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00269_.WMF 2c.jpg.exe 109232 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00269_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\KXpEU0H85lVfGI7R-ApqZrRgB8hdtjfcQui8aQJXrHY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109232 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF 2c.jpg.exe 109232 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\4cMUCjn6na0KBN4K2Pdf5wXThPgoCf99yr0kNo4llHg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109232 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF 2c.jpg.exe 109232 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\RRn+F18GzYTEpJwzg6p+phQsUrUDhE1BrdsdSTVRJho=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109232 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00262_.WMF 2c.jpg.exe 109232 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00262_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\G49cmtFjLhQbUKV3vkIcCsSNUy6QAwZU1j9Mz2W4MCQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109232 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00261_.WMF 2c.jpg.exe 109232 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00261_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IfXjFXpqtojyFcqKLf0AHEMVHcp7CADOJNaEkXfqQkA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109232 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF 2c.jpg.exe 109247 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF 2c.jpg.exe 109247 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\an+iXXoDU8QVBxb168imA6PppRQ3qXSX4ccllLxCoHk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109247 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF 2c.jpg.exe 109247 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7CDeKy0KxzT5sMiwhc9o49V3Yl7AEuYA0SYX0Anhbds=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109247 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00248_.WMF 2c.jpg.exe 109247 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00248_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\c0J0UTVV2-4CXA07cy6u-huUUb4jahcEMTCgXLrRJm0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109247 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF 2c.jpg.exe 109247 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\kVy8QxIzdJg+80OLOEBmtrGiOlAS6WIIQrwHeamphUs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109247 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF 2c.jpg.exe 109247 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\RpcALjFd1A9+kjl4jBo77M9fJtb6uGxaN4uciTrii1k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109247 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF 2c.jpg.exe 109247 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ofE3YmTSFnoF7cafZ7bwSZZm5+hOksvgaLXGTio3cdI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109247 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00195_.WMF 2c.jpg.exe 109263 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00195_.WMF 2c.jpg.exe 109263 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00195_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cgyhUJwDXQtN8ZYSDIJmI5C058kTUsUYqMipPcFXIGQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109263 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00194_.WMF 2c.jpg.exe 109263 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00194_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\7jdKWQ1TsmvkYJPKrRlXpFMAWXX2LeCzApYsKgRQT1E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109263 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF 2c.jpg.exe 109263 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\uvRn1Bd5fWFQCz3ZF7Buq6HuLuiA7QN9tqtqKY9G7pg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109263 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF 2c.jpg.exe 109263 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ABc+NXcXgY4-fWe+ovDHi3kSYEUrgucDwoNzdzmnnwA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109263 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF 2c.jpg.exe 109263 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BXcOJ2wgPrfq3pnbxcC+2Cj-+Tg1d4R7BRhOkUtIoqo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109263 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF 2c.jpg.exe 109279 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF 2c.jpg.exe 109279 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Vyr2y4PckKR664ftlSh-NzOORyKoSEumOYSG3wKPZQk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109279 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF 2c.jpg.exe 109279 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lsCfvohWRc+Z+c6uf8QoeMLLOkK7MAR4Su424dP3ENc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109279 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF 2c.jpg.exe 109279 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\dqT+pOFqGw-GuE4Gxj96S0DHeT8Qy3GgFiCjI25+KSM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109279 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF 2c.jpg.exe 109279 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EbG8ep6+-BEr9+ykxGn2h4vyBPq5pp8zXny9U7VZElE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109279 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00012_.WMF 2c.jpg.exe 109279 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00012_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ugSLu353dwUUIf8hvAZ0QhrdM+dw-j2+laE5XrlmuuU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109279 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF 2c.jpg.exe 109325 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF 2c.jpg.exe 109325 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\91etRw90QnsNFy5CiBeG-EsQpbQYLCnuty1UzUQFN24=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109325 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF 2c.jpg.exe 109325 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\sMYmb5BQAXr-JWV+pIPUSZvm+6EOQXSriihwjYUgyJw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109325 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF 2c.jpg.exe 109325 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Rpr2Dd0FCazWRKiQNgGR19FVfzTQ10Jhes2o2HAqDw4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109325 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF 2c.jpg.exe 109341 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF 2c.jpg.exe 109341 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\1xr8XP5N07dBuKtIxkGui9OzQ+IyUZuDcYlCGmtv3R0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109341 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF 2c.jpg.exe 109341 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fFiCOMpa+GyHUJBig5jRhljvOTU-nbPsBO6YRga1VtU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109341 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF 2c.jpg.exe 109341 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\oDvIMTFe0zljzzmHrB-kEabZU08FlGJs+5wj8-JJ4bY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109341 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF 2c.jpg.exe 109341 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fOgMNXyRXLI6V+4zeyeH3X5x7IFOoLr-V4-ifPtSdhE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109341 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF 2c.jpg.exe 109341 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\c7rpH9E2KICU1VH6n1tfVkZPcUnzD-xXFhjTGityNLw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109341 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF 2c.jpg.exe 109357 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\zaIQ7wTNQHK5BriV3d2fxuIPadxIM8RNcBTwbW4Uhrw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109357 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF 2c.jpg.exe 109372 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF 2c.jpg.exe 109372 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\n0UEdSH7GeYJz+NaydyL8LoyztEC58ygDdhLW0CtD8Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109372 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF 2c.jpg.exe 109372 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\xuEwGei83RkVXNjVZbnv4uz344it9Usj44b+bt+Fo1o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109372 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF 2c.jpg.exe 109388 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF 2c.jpg.exe 109388 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\u265MeziwJz-GbhBNjv193D65hcrzyqr10ywWV7Z9no=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109388 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF 2c.jpg.exe 109388 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\y+s1GZUD6+DsOLpnIYCwEvf9aMFKNqGkhEfbXG7pACM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109388 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF 2c.jpg.exe 109403 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF 2c.jpg.exe 109403 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ymOO1+oG3CqFiFC1vTKnAaX2YFn3CZGFP3WXzvHdEmE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109403 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF 2c.jpg.exe 109435 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF 2c.jpg.exe 109435 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EDDM32AMqOsJPezZC9xly1S0Cvy7SoyFDC7uPu0ngwE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109435 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08868_.WMF 2c.jpg.exe 109435 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08868_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\61-7WSyUGUSZUXKhM0jH5x0Ptc9uqY98ktJvG0Z8Ilk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109435 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF 2c.jpg.exe 109450 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF 2c.jpg.exe 109450 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\i+qHsYTEzwSdGfSxFEPxNx8eLtopNhMtqJ29jhYPA5g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109466 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF 2c.jpg.exe 109513 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF 2c.jpg.exe 109513 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\hj-Z2Q7p-iaf4C35KdCnP9e4ZSsGiTk47Xv-EP82htE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109513 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF 2c.jpg.exe 109513 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ydMcifGSsDC8EGL-s+9PDuHJNIsdK2KMFBSrvyQYzdE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109513 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF 2c.jpg.exe 109528 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF 2c.jpg.exe 109528 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\glPlIoJQgiEabbPNSkrkjL5GbQMq3plIhZSCcsHT+hs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109528 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF 2c.jpg.exe 109544 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF 2c.jpg.exe 109544 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\emFiOgq-hd5jgj5E0kRoSWS9YMkCBoV1zmh5InTjxz4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109544 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF 2c.jpg.exe 109559 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF 2c.jpg.exe 109559 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6X6glif7wr8Tz4KEo8jvdHtjfheS+58XzkksbpfKnvI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109559 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF 2c.jpg.exe 109591 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF 2c.jpg.exe 109606 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\XzxtsRQoL34jUfMONvEaJeb8T53TFZzT4uWSaxza4dM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109606 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF 2c.jpg.exe 109606 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BwMhpdrSEa0OhTZX+XTEi+QJWS1OzurOZhwkidiu-3M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109606 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF 2c.jpg.exe 109622 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF 2c.jpg.exe 109622 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\z3qoT52sEAgSFj-utGJ2hpwQTSjdbBtVYZj0bW21Yq4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109622 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF 2c.jpg.exe 109637 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF 2c.jpg.exe 109637 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\a767-Ue2MtVY159EaGhpvlK9nVf50LKClXzuaFmU3m4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109637 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF 2c.jpg.exe 109653 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF 2c.jpg.exe 109653 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6gdkalzNO3BCmyla1XG6t+OhPNBKJ6vw9elzy1aM4Tc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109653 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF 2c.jpg.exe 109653 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\co3nmm4W1JAf9zJwSlOysFv+vTOF6LmiRErNw6nNfzQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109653 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF 2c.jpg.exe 109669 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF 2c.jpg.exe 109669 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\uFDd77NOiA2cqjIr2wE9OKQ1souMUv4b8ldd6jFETOI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109669 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF 2c.jpg.exe 109684 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF 2c.jpg.exe 109684 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\XC4kTba70QxXccFwl59IA3pe9oNCHt2esypwpV9yywg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109684 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF 2c.jpg.exe 109731 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF 2c.jpg.exe 109731 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\nWbgnH5HC5IaPBOPQKmxaM1BsgzOvlKNOmcko0j1hT0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109731 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF 2c.jpg.exe 109747 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF 2c.jpg.exe 109747 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\f3kBRyKmpPIaqOpfObOrI9CEl267wZQ7Pu5dgKrcRWM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109747 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF 2c.jpg.exe 109747 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\e4wVrs2DhdlULYqW-rICtQid9IV9M4gSlHR6H0x7z00=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109747 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF 2c.jpg.exe 109747 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\UxqhL2S3Dito4EdYSEKP0abr6bxOE3TVqM3KanX7Dzs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109747 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF 2c.jpg.exe 109762 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF 2c.jpg.exe 109762 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Hf5ZzoKpyciq42A9nDeHgVoU5VhlgQNhTb+UAYvj8aU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109762 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF 2c.jpg.exe 109762 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Fp+O36S5YrzM7ZIG5s8TTkz4of-KIVjaRC6hRdaqXpM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109762 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF 2c.jpg.exe 109762 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BfAs-cuWtFmpp8VUavI+vxWl3Xms+wQDhJHFH7lovi4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109762 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF 2c.jpg.exe 109762 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\yR3vQ+pMf+rA9cPdU44GF9oi4kZj72sqagkbQJkM0X8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109762 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF 2c.jpg.exe 109809 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF 2c.jpg.exe 109809 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qPTyYcKgY6GYbnrHiF3wBDDoViiyxZO5WGaXp6V8WvQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109809 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF 2c.jpg.exe 109856 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF 2c.jpg.exe 109856 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\dMYN-Ce9bWfBWyemknLJ+p9KLzR558qvIZEBkTqjE1k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109871 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF 2c.jpg.exe 109871 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\B40QjUdIWAi6ZcMhVSZ2mFyObLbWv+8B1pzcbJpImmQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109871 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF 2c.jpg.exe 109871 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\S+rGjRtOULH-v5X2ReEZa29UXgWspOhKOTZlQYA-bdo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109871 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF 2c.jpg.exe 109887 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF 2c.jpg.exe 109887 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Iwlj6GKU6RRuBf30sX71+FtRZKr21Zv4gA9mrmUrtV8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109887 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF 2c.jpg.exe 109887 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\z1GbXkzfLtVi0Tp8liF72OZk7AswxB+Y4gkmNGv22jY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109887 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF 2c.jpg.exe 109934 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF 2c.jpg.exe 109934 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\mnNPE-PoDWw5ieWnedh3CeEWXtW-OUvR--0NStDBF8Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109934 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF 2c.jpg.exe 109934 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IEBpAinyws3Ty7ynkLuQ-+8tL4EIEVWidXh9I8FY0WE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109934 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF 2c.jpg.exe 109934 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6O0S0vCvO9V47Vx7BbnMqHzS0QK01PL4NB6iHMdNuw0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109934 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF 2c.jpg.exe 109949 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF 2c.jpg.exe 109949 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\iiztugQb+46ePtJPGs+XqUAkRzboNR7wGUZ3O4aU2Zo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109949 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF 2c.jpg.exe 109949 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\QLDvEL8OWbivlgPIW85clLmiYC+Pjubwkkw58kgB2Kc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109949 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF 2c.jpg.exe 109965 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF 2c.jpg.exe 109965 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Vw1SM7HkbUnWrP3-q1jfPy42N4VXqRjLcmK2eiG0Vrs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109965 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF 2c.jpg.exe 109965 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\y9-J3pCT1OMTce7yqrmJLbeYi1IptO9AavUJLZ8qQeo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109965 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF 2c.jpg.exe 109981 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF 2c.jpg.exe 109981 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GAOLZkOku-LhVo7XmlmNmUP3VqKbfV30O1DRAjps24E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109981 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF 2c.jpg.exe 109981 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wgTS96VlSjbiGn0Q+U2TaamtCL9P2ZL6O7nGBsJ4duI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109981 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF 2c.jpg.exe 109981 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\0-DjUTfPm6hWEy72deWdFK4mWioHiCdoYRO+5A-s1zQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 109996 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF 2c.jpg.exe 110012 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF 2c.jpg.exe 110012 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IEnygbCPkUnZnaDlYQl05iRvCSsFYLXc1sfBBP1T0ZM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110012 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF 2c.jpg.exe 110074 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF 2c.jpg.exe 110074 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GsXGdGbdPmlvjC3pyjaCM+wT9j4TNnKqUyegFrbuUIw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110090 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF 2c.jpg.exe 110090 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\nWz4vxFjv1Q03VNQ+wNOj2HjQIKxkWPKXX1r3tyd+9Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110090 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF 2c.jpg.exe 110090 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\1AXrl2wRi--d99u5Bx8aTyRF4E-ohqMHZYF+Lqgdt10=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110090 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF 2c.jpg.exe 110090 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\lJDiE+7nip7yGoDcpSb-YhK+r2hHxwTX+6ZQwyQSuTE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110090 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF 2c.jpg.exe 110105 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF 2c.jpg.exe 110105 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\zXpQGIb36jB-te6evN1fZ1Jr9bl2XYCyRoCyKCS3Wi4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110105 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF 2c.jpg.exe 110105 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\xk0R1T0hXHW5f4D+P5DGKsnNLSJIbHZSIgM0UWCz3sU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110105 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF 2c.jpg.exe 110121 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF 2c.jpg.exe 110121 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WcsAFN0SZNpJznx0YNgFJj1pypN-GytJOOMOnNEJ6-o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110121 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF 2c.jpg.exe 110121 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qtDmIfQMTZghlmPRE-xii125Fy7f7db7Q77worR8Omc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110121 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF 2c.jpg.exe 110121 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\3RigiI1KRAMWItn6L-fh1YalIxCBPM60F+0wG9iofzM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110121 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF 2c.jpg.exe 110121 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GeNJ1Le3YzOhI0VTLNQArVsqqe4Z3LdUDv5xAuyw5z4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110121 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF 2c.jpg.exe 110152 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF 2c.jpg.exe 110152 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fopytZFwHLJro2BXtpdg8PCc3ugwpKMWn5Yk2lrcCgY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110152 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF 2c.jpg.exe 110152 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GICFNgANw+8glqkfjZpFohTAwQ+efuTfUHvXn-5SM6Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110152 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF 2c.jpg.exe 110152 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\8nrAgyYU8Q4+LBnujP9QL5VM3liQ89ECLZ8-nwMv13Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110152 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF 2c.jpg.exe 110168 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF 2c.jpg.exe 110168 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\D-r4oSXo+gAsv6X3-PPEKfKOA10-V8xn0ybOMnm1a5U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110168 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF 2c.jpg.exe 110168 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MDh5H-0NC+3mfPkk0CwgiI07itabFrbjKuWYUCUSbIg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110168 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF 2c.jpg.exe 110168 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\vqfc-2LqMm5jUptYuAz38FOO4KOWu0j6TT7piciS5cs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110168 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF 2c.jpg.exe 110168 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GYA8FE3pZuJprh4FvCmh9dBnNGS8hBCPk0QjFhYQ6-s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110168 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF 2c.jpg.exe 110183 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Ew7tmAO3iVfZFDgpKTQmDjLKv0hdOLBbzpl1qirZRgs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110183 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF 2c.jpg.exe 110183 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\YXxu0SwotoPeZbZdhO763pAVOwmjfQqgaF8d3K78Guc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110183 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF 2c.jpg.exe 110183 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fll6uPdw2KUk3iX016TxSnPAetgI1jJfVJloNu4+9TA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110183 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF 2c.jpg.exe 110183 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\yzoFWgF7U8YaoZNzHkFRQ5rcmj9pqVVgaSOr65pO7yI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110183 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF 2c.jpg.exe 110183 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\vflZCTKGef9Zoy5QfPqdOnmREEAejVpune+qwcMuBkA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110183 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF 2c.jpg.exe 110199 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF 2c.jpg.exe 110199 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NAwz0ZF-qMH-tepcs0+UGz7ipxusMp1KHQ2JW5w7ltE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110199 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF 2c.jpg.exe 110199 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\dnXm9QgDpXssIVxW9HKUSEYJ8O2EzcKdKPzug9y-zfg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110199 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF 2c.jpg.exe 110199 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Tp4NuvqMl5WUdxJHQajq-eCavXX+wZxk7JOFPhz88rQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110199 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF 2c.jpg.exe 110215 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF 2c.jpg.exe 110215 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ziIYCGz+nLX516Nifgo48Ad6Pk+7yxhGsLVNG-rQFs4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110215 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF 2c.jpg.exe 110230 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF 2c.jpg.exe 110230 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\97pjzH7zaU36j8j634ehcRHDWqJtOMjekQVRu0AOA8o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110230 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF 2c.jpg.exe 110230 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\cSK6PMal7u-zoVX6bflf7x9k5t151JbbiWbWPNPO7I4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110230 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF 2c.jpg.exe 110230 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\jjfZ7uqBbxAnBXa1tiuc+r5reXg97u7cZEhNkwHP4A4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110230 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF 2c.jpg.exe 110230 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HbLSVGoN0VQe8+tiP1qDFMDt+CauD7VLCWCW6cbrWas=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110230 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF 2c.jpg.exe 110230 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GsiQ6jkqpvNWcODDQ2usMoMqdFN+Hu-hooPYXkwpzmc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110230 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF 2c.jpg.exe 110230 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\3UP5WJ76iC-fCkR6hyiDMcrMteCDIYTkaUqv2WU18bc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110246 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF 2c.jpg.exe 110246 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\z1M84c+OmRUSQh7+lbhineOP5x2Gmgp9Jrv0I-uVXKI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110246 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF 2c.jpg.exe 110246 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\L4CzjrOjiejowUKAqWONygaUXRZJZiv3FOUEfcNYXlY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110246 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF 2c.jpg.exe 110261 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF 2c.jpg.exe 110261 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\+Dk5Bn2lEGRF+GzsTb5ouZaYaecCszevajgeSd8-r6A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110261 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF 2c.jpg.exe 110261 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\6f64rIzSMheMmTG2MNhmhiUMtJuktnKCMVK6yMqvUck=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110261 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF 2c.jpg.exe 110277 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF 2c.jpg.exe 110277 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\y1zEqsHBrpTQzbcVEoDpWbRgwycwLMqkO4lI2+Nm49s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110277 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF 2c.jpg.exe 110293 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF 2c.jpg.exe 110293 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WOUWBNHfk9t2JRKItKmZLeOJzthI8wEIgM5+wilesJw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110293 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF 2c.jpg.exe 110293 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HzSho3amiI9LjIsuEMoOvbbyR-lkgAoWGmwiAUxGBoU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110293 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF 2c.jpg.exe 110293 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\wFBRpEpHsdxt1O4kJ2-I8VZXBVtm9bA-uUyYz73Gxto=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110293 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF 2c.jpg.exe 110308 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF 2c.jpg.exe 110308 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\N7lH58yjROp5jwHaC7tBCdHQT2lTSTHh494Mo3JoNNA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110308 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF 2c.jpg.exe 110308 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\nhPegkTQCL4+S3+OCyJJzgQHhevNKZ-sk2W-JiUqDhM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110324 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF 2c.jpg.exe 110324 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Bxwoa7IApH9zM6lzm9Dqn9bl0mX0nE1YK1A1WRq13EY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110324 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF 2c.jpg.exe 110324 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\njGWUndzWkjk4b0fH55s1GU8m5gaT2ZGAd+o7T2RwVM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110324 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF 2c.jpg.exe 110339 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DI+glpH99wwXnpvJYVWMfJJBjSgo3daQFR19F8+Y-S4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110339 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF 2c.jpg.exe 110339 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TjCup2wxG3ttygXJ7YWcFJouR6CoRfRzJFSpwRLPZVI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110339 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF 2c.jpg.exe 110339 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\znf9ClGsi1hnzo3ryexnIlOk77pIJfkaje6nuyHCPSg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110339 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF 2c.jpg.exe 110355 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF 2c.jpg.exe 110355 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EGHJMv1GAN1jWwcU9YDZm6h4oNyuoP7m4T8WVr1dKeI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110355 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF 2c.jpg.exe 110355 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\-F7gUx7xpfW37JTZ+smfw4C2dA-N8cXcoZOGMoQlLpI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110371 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF 2c.jpg.exe 110371 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PqsLo6K-9oOSQh7FO1shiT4m2we2bLPt77Q7qNk-BLE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110371 File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF 2c.jpg.exe 110371 File renamed C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF => C:\Program Files\Microsoft Office\CLIPART\PUB60COR\qNJqgzfSly18eGqFEZDmSQz62LuZs0c1QiVJfNEZ2ww=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110371 File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl 2c.jpg.exe 110417 File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl 2c.jpg.exe 110417 File renamed C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl => C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\p06dgLskBfwKv89EXaZhMXHCJBHQFoYjwxknHOSoiMQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110417 File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl 2c.jpg.exe 110417 File renamed C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl => C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\nm1N0Se+JZ9JEpYspzbog5Fb2cSRdEVMMtcegm1ERJQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110417 File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl 2c.jpg.exe 110464 File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl 2c.jpg.exe 110464 File renamed C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl => C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\ZkBCELGiz2YkxGaHTyMeZouNHp8S6RaX0nbJEUI1RgY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110464 File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl 2c.jpg.exe 110480 File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl 2c.jpg.exe 110480 File renamed C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl => C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\XkPNF35a0TIZoOKfwAMQCwL01Qct-m4ngKHwVehJrok=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110480 File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl 2c.jpg.exe 110495 File renamed C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl => C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\3e+pzEC8dKIM4DWXT7ZOnya-P+qKRi6+yrZYtDOyuSA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110495 File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl 2c.jpg.exe 110495 File renamed C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl => C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\+bv4Jt2zGNtawCTv95YMSS667x5TtBPzsus+RebFES8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110495 File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl 2c.jpg.exe 110495 File renamed C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl => C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\xWC1UNADFvNg+zDf17WBzQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 110495 File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl 2c.jpg.exe 110495 File renamed C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl => C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\US-nhxiPKzFQZN4qa4sd9w==.0335F33673543D548A83.crypted000007 2c.jpg.exe 110527 File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveNoDrop32x32.gif 2c.jpg.exe 110527 File renamed C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveNoDrop32x32.gif => C:\Program Files\Java\jre7\lib\images\cursors\Xgp8FRKf+PP58yLoNSbEEmpA3XOsYpoIt8k0uqDsKj71YNyKeA7q1ExN5j0sOtpeUyYmLvMu895peSwhhOyJiQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 110527 File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif 2c.jpg.exe 110527 File renamed C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif => C:\Program Files\Java\jre7\lib\images\cursors\jbyzQZv6NGvLbWkcaLhYaKBPcPPppQGOiK55q2-NAjZ6Maj5nFcf3EZjpvFQxtcW.0335F33673543D548A83.crypted000007 2c.jpg.exe 110527 File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif 2c.jpg.exe 110558 File renamed C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif => C:\Program Files\Java\jre7\lib\images\cursors\A6QboRSZ8MU5Q8Nyb2osVcf5et9DwqyL3KhRoRs9uEWWdWRzOpJyMW65CGw1Kl0JQCOMRrJmo5pGvWePTMgaEQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 110558 File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkDrop32x32.gif 2c.jpg.exe 110558 File renamed C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkDrop32x32.gif => C:\Program Files\Java\jre7\lib\images\cursors\HaS7359D+6dGRZCrtEld1HjcGbzvN5+K+POVZ7tmau3Fzxpa9ljRZu5KGG8KKVyZ.0335F33673543D548A83.crypted000007 2c.jpg.exe 110558 File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyNoDrop32x32.gif 2c.jpg.exe 110558 File renamed C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyNoDrop32x32.gif => C:\Program Files\Java\jre7\lib\images\cursors\vyQiw5HWvKX5KTsegFijB2POy7EJsLoowjkECAqr93CTMJsH7z+R32jB1NZPkgxHkSWmMqzqfGXAIfNOnuxw5Q==.0335F33673543D548A83.crypted000007 2c.jpg.exe 110558 File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyDrop32x32.gif 2c.jpg.exe 110558 File renamed C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyDrop32x32.gif => C:\Program Files\Java\jre7\lib\images\cursors\44AOFkAaQilS0e5aMOLzeRKFh08Aab2pIFiaWRmj26ZAw9OomHUzWXyd9QxikDQQ.0335F33673543D548A83.crypted000007 2c.jpg.exe 110573 File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\invalid32x32.gif 2c.jpg.exe 110573 File renamed C:\Program Files\Java\jre7\lib\images\cursors\invalid32x32.gif => C:\Program Files\Java\jre7\lib\images\cursors\0SkNYh1ehvFsfgRwqRw1j4T2km7KqypGPxOH4z01cgI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110573 File opened for modification C:\Program Files\Java\jre7\lib\deploy\splash.gif 2c.jpg.exe 110573 File renamed C:\Program Files\Java\jre7\lib\deploy\splash.gif => C:\Program Files\Java\jre7\lib\deploy\bf0Os-hxKytJ9C9SAqTzaZCHdch3Y8JTiN1IoPOhhL8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110573 File opened for modification C:\Program Files\Java\jre7\lib\deploy\ffjcext.zip 2c.jpg.exe 110589 File opened for modification C:\Program Files\Java\jre7\lib\deploy\ffjcext.zip 2c.jpg.exe 110589 File renamed C:\Program Files\Java\jre7\lib\deploy\ffjcext.zip => C:\Program Files\Java\jre7\lib\deploy\ZYJbyYX35qsXri8OXfw9QzqcCCGY0h6A9dK6ztN0k4Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110589 File opened for modification C:\Program Files\Java\jre7\lib\jvm.hprof.txt 2c.jpg.exe 110620 File opened for modification C:\Program Files\Java\jre7\lib\jvm.hprof.txt 2c.jpg.exe 110620 File renamed C:\Program Files\Java\jre7\lib\jvm.hprof.txt => C:\Program Files\Java\jre7\lib\7U+z1QWfZ69YSrvrr0hGXd+Ulk-IaCl9NJmzFanRg9M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110620 File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt 2c.jpg.exe 110636 File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt 2c.jpg.exe 110636 File renamed C:\Program Files\Java\jre7\bin\server\Xusage.txt => C:\Program Files\Java\jre7\bin\server\PIS3G8RxM6yszYXYz+3fR5S1hqfZ4K3dVWSvcTVQsLQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110636 File opened for modification C:\Program Files\Java\jre7\Welcome.html 2c.jpg.exe 110651 File opened for modification C:\Program Files\Java\jre7\Welcome.html 2c.jpg.exe 110651 File renamed C:\Program Files\Java\jre7\Welcome.html => C:\Program Files\Java\jre7\p6c0kPXCH9dw9R1bOAxngEftYMrPHWwQJhmRfmk9mcI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110651 File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt 2c.jpg.exe 110667 File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt 2c.jpg.exe 110683 File renamed C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt => C:\Program Files\Java\jre7\CnRWLyZuZCvifNWSZzWod7QeJArUUOh88vpAfT3JEKswH2UgUqmAfOIHx2izlDDRbap3kaXU6iRI0DBIVbvr7g==.0335F33673543D548A83.crypted000007 2c.jpg.exe 110683 File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt 2c.jpg.exe 110729 File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt 2c.jpg.exe 110729 File renamed C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt => C:\Program Files\Java\jre7\4pKt-cYejcd5tnr8vSTct4qHLi2ec4WuyNcpmGBE3H0zujXhaZbwRmD0lmbSVDKJ4NNkTVMiPZxvS3aWbCOxOWtIjG9TUorHeK-I0a-CRSg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110729 File opened for modification C:\Program Files\Java\jre7\README.txt 2c.jpg.exe 110729 File renamed C:\Program Files\Java\jre7\README.txt => C:\Program Files\Java\jre7\UyMo4WFyBwHNrAgl-nWGgCPowTVJWiYfLtIv7+QLzoo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110729 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-uisupport.xml 2c.jpg.exe 110729 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-uisupport.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\8liyuWVmdv0IIKH486UIyoQzVYr1BxJVx2KJkTsvZoHPmDQrA7gV1iQf3+Ew+9xQvuPCeSx-EW-QRIbReqP1Nred+W2NSG8U3UKoDlsCGpo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110729 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml 2c.jpg.exe 110729 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\r4kwf6xRcdYWqC9eCJrt2Z0uUsfnclWOUfaGtBK2swIqZ9VCM6r0knPKen47z-sTp53LBOW8SI79hA26yyv91w==.0335F33673543D548A83.crypted000007 2c.jpg.exe 110729 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-threaddump.xml 2c.jpg.exe 110745 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-threaddump.xml 2c.jpg.exe 110745 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-threaddump.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\RSnBmWjklQdCMi24sHBlRJnJvpV6GgkVdnjwZpTPjcKt8qpYgjXXIHZIdsbertWrNFMQ84MYcD3Iq8x3kNqlwsPiyqZfvoafvoXzeC3kXI8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110745 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml 2c.jpg.exe 110745 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\-RVj5Ku3AfSXyLuR5bAdEzAh0KKQwDS2HIRApVCHAGuqAqruCWMUwyAS7DvV-r7w8qSOvQNCipEWvLLTCy8-cdP6C-sdMKl4kQ6+0Tb6c5Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 110745 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sa.xml 2c.jpg.exe 110745 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sa.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\oWoB79Xrt4t6KWuDbBJQYKfSINOCf++1K7JK7BZeyCjmaF5pO1fXHWNDHf7ElCd19Jr+kQahtBJ3uU4CXrwxww==.0335F33673543D548A83.crypted000007 2c.jpg.exe 110745 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiling.xml 2c.jpg.exe 111322 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiling.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\xeMRT3R6y2DRVT8pVOYfyCJpZEIuB+aj0IrYy6MyTiZ5BOI3AVliyiNR3c0qILXrHr-cUmEKp5NuHpuW0GBCoB+++NdVfrT9TSTgzhxp+xo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111322 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiler.xml 2c.jpg.exe 111322 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiler.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\XB5XZg2LSMDPxKJ+4hPBvKtpoPCVGaHTUgurE5w9mOEnjGrFrRH4H6DXAOX6YsI9UPoeFS--w0cIIthNiiIu4wwesCg9XlYo4Bp-9TAR9co=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111322 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml 2c.jpg.exe 111338 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\D9zagL3u9dU2b-7plKIlkEnh4YjkOoQcJ2vDC-IVIPdaYTbCV8yPqwW-q9Mu2KDec2Z2rQus5gAKoukbD9BnY8L1SIR+oLvnzgIyYVwfd3cdrFb4vdHTZUXgmfHzeqA8.0335F33673543D548A83.crypted000007 2c.jpg.exe 111338 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-appui.xml 2c.jpg.exe 111338 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-appui.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\JFfpVvgev18uvhxJ9sHGZPewdfjhFzwRaIlTwZ6dD5iI9optOS6Tr5Vkibiiw3Ejm6Wc51op-1ZXi1GMmzsbklySG4h+v1wq4nznXfJanaI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111338 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml 2c.jpg.exe 111338 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\37u2Q+IvCRIv8Y3yOet9E3AIXUH4yU7VM6T8QLwHYk--qNIQdyh+eOA3N71NJTXEaa0hfWYe3I5a2+SRcHH3rzT82Se9K10f8skK5+-KhxE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111338 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvm.xml 2c.jpg.exe 111338 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvm.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\fFVuWJY9r-m6uw2mfu6Twk5axmCMLVPL0QvUQpNVSou6DIXUQCzR+QAN4uTZ3fY1diVUoc-234MGH0mnL9K36w==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111338 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml 2c.jpg.exe 111338 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\EtErla29Hv+nYaEKKW2WNYY9bOmISpqFg7f2AMX-RiRJUTR8prMEVWDasN0G4uMjjaXiM9HeTsah4aDRKJcqEQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111338 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml 2c.jpg.exe 111338 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\5yXYxIhIr7qWX77O7uH4QoqPZutXZe2CPq6tlpxt-QafpsNSZTikRk87hg41gxxRRSGHpQrnYlfArB3yZZ69Ug==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111338 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-views.xml 2c.jpg.exe 111338 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-views.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\-G-AO2A9y+9QVDT0LAoENGdslMJqOdBKp0izIpZqJHwKRVLaqkn3nxibaZW3Nt5acvW4l6IfMcoGgEh2+M7-WKMSw25A7zZkpMgYhOr+-1M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111338 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml 2c.jpg.exe 111338 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\MoRN5sbSGdyqwV-3HLu3SC52OqcA9M4jeRYGflY4geGP7oZ6ZkuBGHq8Qb18mnARAH7iNUSwQYleWiZJRoqNnMswH4Xcy-mz2e1B9nfbiP8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111338 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml 2c.jpg.exe 111353 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml 2c.jpg.exe 111353 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\HBdo8RD7XThD-hfsVI5KgB9RwdagO1Kuk2ILky6s0x93tRSxtgBoBaLCzWSdfiBdBqMyXhBWMfwghNjOS7n45S0-6ki16ngBCyuVHHvAuEI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111353 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml 2c.jpg.exe 111353 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\KT4GLh86KT5gtMapMx-psAp2+AcS6YQUKcTBCdKB8s3Ge46y1NF4aR1TQXB+WysLpMCwoJJ0JyO2IMShJ2H4TD1D44fQahQz0AiH7LZlfMQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111353 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml 2c.jpg.exe 111353 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\rlpic6g7EGTA1NnTNaMNrOc5qpl7S6FToiKha35V3utM-ESD90RLBVY1t1LUZje9yVg1j3Iwbe35WlF0zDcuCg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111353 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-charts.xml 2c.jpg.exe 111353 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-charts.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\+QFUVM-LmadIZu9S13+Y7hyzsE2uKk0SP1YzShiPEH3FgMIO4TADTcAL33dAWkYSBfOgf77pgCSiqqZFwltm8fwx6sqxM2mTijTCg+gDbA4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111353 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml 2c.jpg.exe 111353 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\BQYskVa+luFOtLt8DHj0RQ8KihI7emd6g9kUDmXlb5FFfPBVGHzPtkILfNaIX91Nlt4H4KyWiVExD87g8OGWwV4rgonPFwNES1yTpV-8m0I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111353 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml 2c.jpg.exe 111353 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\AU6c2n4HA9jYrSie0LsAig1gSyVjvkbCNpy4pOIfakknHd4JFOuUf2U8Iv+HAFK3SS0Ca3wVglOtAqcoYTnHnapz0hiDwrh327ir9Q-en4w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111353 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml 2c.jpg.exe 111353 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\efwIT5ILApMOra+ttOW2fZVDYkxeWE4ad6E-GBdYSMuj5zTNng22y6G5alpjw6vaPNu1eFvQ+j1ydG8B23oyetnoB7pNRYz6qB020zy6OaXF-f05gkMJHW0ps-s0Dosd.0335F33673543D548A83.crypted000007 2c.jpg.exe 111369 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml 2c.jpg.exe 111369 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\fI8lc8pzzCWbMkRyjOH2i0w59BNt7dULiJdxO-RdKTCuh2Yf32ZGB58c5q8ZZKJV4I2yAn7TZj-5EGPZX6DGsDLOnpY0Wg6MowiQ7B1QQH8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111369 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-uisupport.xml 2c.jpg.exe 111369 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-uisupport.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\R4aTKzpQxXVpAWEnv21Z+-H03k9CJcjugJxK5sCTLltPbgjGks+oJFmU7YHRhJqL52-ECtVIWMOsNC4NKA-iWQWDFe0FxinG5w+jocv-JNk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111369 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml 2c.jpg.exe 111385 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\yaZD0s+VKBr8jNF0kHllHARFgKJgeoc5Fwc2rQ4PoTWJr9udBqtUV6YDdGKfgcJWjAv+UixKJ0HmITYK9JW2Rg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111385 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-threaddump.xml 2c.jpg.exe 111385 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-threaddump.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\CHgXUKxGNNeAQ6dHMamfz7i8ADlxEmKVr0Kq0x7hNU78mSqrhNTjE0I6j4uaRyA+e13m347gPo5CUuV78gHpvF6uQF-p-FQRSIpL0Kh30O8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111385 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sampler.xml 2c.jpg.exe 111385 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sampler.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\V0qc9H9-jUA9W4Y-ViELmN5NUHmQspCi9enw9qD3orv+Bl6SFIxojlCT0SOWc0YLG+h36NiVGO6g-JbSoFnYiUB9O+UYmdJvLaXZApqIi0Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111385 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sa.xml 2c.jpg.exe 111385 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sa.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\BtzA+j28eisBm9p5wb623DtnLZKWDX9hMWaFxif4CqrRcYZeGm8qSWCEnofg3mfZe+8ahr2zYD4Ezvpqe6RUtg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111385 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml 2c.jpg.exe 111385 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\70LT7PLZIN79hn4ntb9Hs+bRmJYv-QqSqHyLfnK0lezXR9A-HqVRkr169aeGTwYmmrqRWwLgaPnQtlfaUYvJurjO8WUswFEe5Q-PJV-rXXk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111385 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiler.xml 2c.jpg.exe 111385 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiler.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\Obl5XTPnHwBUElYktEB1dEwmFu+MijgLUeJkl1lM-Q3ISdUMfeZneUdcxZRAtctcHODuy2BOHFQWQhsvfMohyKLl3Ah5wDDEYU8hHy2O1zg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111385 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-modules-appui.xml 2c.jpg.exe 111385 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-modules-appui.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\h8j9GxgW5UTFZlz6xH2UfMHJQwBt01TS3PH77c0xi0hyeO3cBqbyVvAqrmufJz1dVNwDI6QSHKv+OOkZOVVNHooOrwReiV-7pCoTQgHWO68=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111385 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml 2c.jpg.exe 111385 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\7Dplu593Zj2k-BvauDW+eVYdl7+25iVD1yXN2Nw5InX2z1B+divmKXmNiSMC7f4VeMK3yOPGO4a+gtd1E4RJdpLXvSBgh7ArmE1cv6i9kJI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111385 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvm.xml 2c.jpg.exe 111385 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvm.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\MqI7LNveoUDGJhrP9wTlfGO1OFDkrX3ETghmBwLd6VYrdD+QEhr8ClK1Mf9J8-h98Jnyu9BWSvMQ+mD6yy0HiQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111400 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jmx.xml 2c.jpg.exe 111400 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jmx.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\dXsHK9ZAqQ4k1D96-d6VLcPfq7y9-OkQApl0FX4ai7Y5571k37cNaMJyGPFXcb+FgX2XXwNv-GZwXzl1eA8L0A==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111400 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml 2c.jpg.exe 111400 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\8aVYewlArAEBwr1VfVIaiMsxqfwpA6esCmK6fQbzDT3tNbqln0Yuz6v-eY7jR2wk9BFliJ4xrm3BKWC7pcAsVA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111400 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml 2c.jpg.exe 111400 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\PXB+TQ2pXf1RcYrOXt+ItPhI-ZpGw13HX-vvZ10qAdTnImm7iqBQVkiuXkr4TU--O8VOjWr6shTCnwwUoOcAbdEL99VfLzKdOXPhc2F-4tw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111400 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml 2c.jpg.exe 111400 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\WugwpwJE+rLRo-2nAEw1nKb5RDOkO6p2cr4xvoSydokktwkFS2sIyqLKzaKawbab0t5rc00AujBFmT6SnuWyw07yYTzrnZhfUw3vHrql-AI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111400 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-heapdump.xml 2c.jpg.exe 111400 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-heapdump.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\AcM8C1xGtjXoKWvjTV2KBRLIVTDYo92vRvvzOOKoAuKqrtgn9xhgXySzw364YAcRR1ggSH3dgRkRqi9wKCIe2B0MyyO--i3oSomBBH7zAHA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111400 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-coredump.xml 2c.jpg.exe 111400 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-coredump.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\Ihojuhmp7rQZxzpyx02OLrM7ZmfXWSQqUQ02xMXJ4xeIVSA2MCdW05Dd7MRjUP8-YOTdbxJ9s2QT+kCx6VaKAifuS9jMEFl8SdHVn+MGniY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111400 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml 2c.jpg.exe 111400 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\W1VY+SIvl40lIiMoqUxxhla7HcFIfe3m2gCoS9ox04nB2Gm1h4o7ynESrQGW1ZGXlPdIpHaRXfOlb2fVpRIUaQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111400 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-charts.xml 2c.jpg.exe 111400 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-charts.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\M0nf0K9JoS9+asSoBFdHUAGZcrSJiN1jW+HUkPJnWMCfCLfD7AzAWeBPm5rP5ksisFcuakUZBh8nPOl-sayGbapHiOPvI00RPjiKN6-8Qgw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111416 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml 2c.jpg.exe 111416 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\unbrEt9p9pk61nhIdM4Xn0428hZc80iXB+jjGJpf1CFM2uDAQJYTn7ouoPp1LDTjHIGKLeWnlA-18J9iVuqFhBg7k8ofQuxmoGFvCQU+ppA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111416 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application.xml 2c.jpg.exe 111416 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\jbHMnqXGB3f-8Kp013tfape7wJTUBZ9R7bFA0l7HfDnT5m7lLksP1ng6-RrkKpEgjiY8WfapX38rhGtZsrDaoVOd2Q9LmnvZ+NYhJSvQSNs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111416 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml 2c.jpg.exe 111416 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\qP27tjgJwRHWFT6JbTK3EPUayXKmIKuUHI+zGBRQUyCLje99nH-2kvNCY8V9u8mSy-6fKbNKDwGOoRfRut+nscbELbEifaUHCrUGFNHJgzV8W7CnWVdrRJMrvWuarxxF.0335F33673543D548A83.crypted000007 2c.jpg.exe 111416 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-api-caching.xml 2c.jpg.exe 111416 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-api-caching.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\zLCvi4mX7Y656GvaFab7Etp7HqJBx8PJo-TxAj17VH46KiF8KraAwj5Ou8IRjZQxZEQF9oAg3+icc-J96qDKCL+UZ63tqbNNSJu6Kp2yEOc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111416 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml 2c.jpg.exe 111416 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\udLQ1sTX6XknW9zxBrBNNwIWAPGvaHP1ZDz7f8RrixxIcAI3CL5Yxv3zFEqCdt4bcXEK6j-yabdE24M2k7lr421ZneGAsUzFmCHuZLYkWpA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111416 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-utilities.xml 2c.jpg.exe 111416 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-utilities.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\aTJRt5QcVPUtxLDQdxS6c7viYtgQL9kP1n4tp8l+mwtiYi4lSJ5dxWVQLpcEKIFDOGTB0tKYnUTMx6sq1VUY9Dvh7xHBzmCL45MISOU6t5DyBgiUEllp0klqru89w8XU.0335F33673543D548A83.crypted000007 2c.jpg.exe 111416 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml 2c.jpg.exe 111416 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\SceEtBNYcAxmY1ISh95XlFtom1yAX8wdqf0YlrtVAIGTcxGeXBM+-haxV2TnjcS7T2jAALnt13xEPp1pRkC7BPAyNeafN+rGZLnEpcSO6amG3UAfA+7V-VfaJJaN7T+Z.0335F33673543D548A83.crypted000007 2c.jpg.exe 111416 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml 2c.jpg.exe 111416 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\OxCNUWp9cjYSSShpaaxmoJOOXR94OJG713wQ9exuRzUoUe3PfBKCA1Zs1XDXudum4V9Tem6hXZSOEyHafIQSqDRfVjODSUhGJgvvYX5bf1CfMhT4mp0MXQvHKkSKfCTl.0335F33673543D548A83.crypted000007 2c.jpg.exe 111416 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml 2c.jpg.exe 111416 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\Exz-SSveW+ZOzPRhkHj4mbmfFHuvOW5w4Wel1V+C145eq1O+lXUgyAM0cd58qVQeey5z8dlcN3q+Af9ghBH3xS5WYmOFU5W9-yL94+QWDcYgHgTUX+LSWZhcK7Cc5Vb+.0335F33673543D548A83.crypted000007 2c.jpg.exe 111431 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-oql.xml 2c.jpg.exe 111431 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-oql.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\t8mUu3+FQl-hLRbSgtskSGGxjZEQ6hYYVYT2sY6waOwFUo2gNZwiuA2pg3yd8jWlApKhGqBF+Qbr6hQOu2bhq5xszRfB6dzXYhBFEG91+wI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111431 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml 2c.jpg.exe 111431 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\ZsOKmD5KXBMa+m2pZhWIaXog8csMDbqix07SS5DCIRTu9KxHx00j63eqKwns-tCuFPFUBSaeogw9yLbNte6FsE8j231IqrzxlrYGl-bqosI3WnYoT9YScM8ViSAU-sqY.0335F33673543D548A83.crypted000007 2c.jpg.exe 111431 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml 2c.jpg.exe 111431 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\W+h0jwAvnM5aPCfc2+XuHyrYo0Gzob8oB3HKPEY1oiYpcTZE9b+3a4BZpqhlypCLmiJeuVG4WA4QlPyTzmmFOg6HX-tgFal5WyjkyCRcwQY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111431 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml 2c.jpg.exe 111431 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\bPhsgmH6KelkSpHPIy00Jf8kX5EoT3WWq5cljqAQvq7+83g2++7nAVgPY9UYZ+mH-bzpvTtbsIgeatxxSW4jElVwIgmojE0+ecJhdVG8LRs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111431 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml 2c.jpg.exe 111431 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\oaugmca9HyiarW+fJILE8Jl2JukqQvm9OJEb47YVC1hADyXnSEXgFW4NZ1I6Z1AwbogKOzcN6HBN25mAI6eeDg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111431 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-ui.xml 2c.jpg.exe 111431 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-ui.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\2ZJNhh2x93xrn+IzEx7NyXPlZeuD8y5es69AA59hg70ELhChhc-zkRBstLaP4NxvItByPAqAwf1jFRnVO4iw+A==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111431 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml 2c.jpg.exe 111431 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\oSP7jA6A-903VafMKHRmrw6ljDicoW3vn75uvW5UobH4NeYE5q061Z1uFFeEIHquXvuBY9In0cKba5DF9vv7cZlQl4fo0AAIdqWMWv1d0qs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111431 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml 2c.jpg.exe 111431 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\S-gqno7-Ae5USizT4okZxYulAdzD7GBCZUmSU0-xBoc48zXAhDwj3nqtkDQz3gDP68vbU56xT98CWr1Msy-pW+d5RURmTxH8bmw932uwAyE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111447 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml 2c.jpg.exe 111447 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\aAuY1fe+ElJKGy+3cFIi6GWCZzaCEGfHmk-1jFm59W7vraxRJU3ESqQ-znxYJ0vjz22Wfp20QncO+FGGv1DD-CX8DphYUVAt681DqYezzZA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111447 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml 2c.jpg.exe 111447 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\Fdc7wHijkqqsEe6kONyKvyRcaAocE4l11KzaXq-khG57PcXZFpqWBJY3Xd41T2G1yjFamORyUNGIEx0c5ttxS1Q9fXoQtF4OZZfUEt+x+tv-J4p1Qd7id96G4oAHIv2I.0335F33673543D548A83.crypted000007 2c.jpg.exe 111447 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-snaptracer.xml 2c.jpg.exe 111447 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-snaptracer.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\db59HbFA2aM8AtiMZNKh7Jl7XCfj02F5Ntic6dAXKIW3iqVnzSbaRLnpFUsKwkqdiLaW1TKLfwEdNkNb2J9motkjpHxFNZh9ROrSsCDGFoR82QQopSq923GqZFs79X+q.0335F33673543D548A83.crypted000007 2c.jpg.exe 111447 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-ui.xml 2c.jpg.exe 111447 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-ui.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\Ycq2QjWivuaXppzXgRrHAnYXKZhCfwfIdOWsb+aXauK6qQIj4tRQD4B2xlZ1oXMgmGS8UswxaXmwTbtWJJWNxkb21CN43zYCWU0q8qPhgKoW6emXD0Zl7t4hPcWHmU5E.0335F33673543D548A83.crypted000007 2c.jpg.exe 111447 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml 2c.jpg.exe 111447 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\9KwdbGetqDNjWrSsEXRCbcmcvpRPcDh3M1bQNNdX+WdAcBV5Tkg9jWydiDnMTzklJxVwmyLkWe1iUd5E16dWPtVXBjOHWA9uYhq0Vx+nPOK9xAniFZTyWhImvrBhglht.0335F33673543D548A83.crypted000007 2c.jpg.exe 111447 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml 2c.jpg.exe 111463 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml 2c.jpg.exe 111463 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\hj5O-bJIAYNEOoYwnYtY721-nKPfofepCkX3VK4bu5v8jI9Jvo+018rFwFrQgSAZAZ8d3aO-qZin64HzQqyNaAHXVPkpCl8uOjFMvLM3+Pw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111463 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-heapwalker.xml 2c.jpg.exe 111463 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-heapwalker.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\rzJHXDWNaLdHCvLwd70qlTaXVtz48L-0PlgwsOlp5GliGmvBXG30etNCmlz9Njhro5yF6ujIGe0Sy91gfrx4q5yQg6fh+laEpm-kmel6zMi3Geeuz-eA9YJ3jIBhhLx5.0335F33673543D548A83.crypted000007 2c.jpg.exe 111463 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-attach.xml 2c.jpg.exe 111463 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-attach.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\vv2oPOhb14nFr3xrCSh4Qf6Neap3tpsoTm-fKMKE4CAmDUaFHGIawFpn4YjSbHndi7HP+knqBeE+aTUurV6Viu6+83pwSdUtoAuBkiZrn0Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111463 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-api.xml 2c.jpg.exe 111463 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-api.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\cUPSiU9LHT4U4fVhJyo00pJ1yxqoo9HInvV5EUiMQr6goxR845BcSlX21UlBpXTpKLDKnyQKMCaq77v7qaVbVRJ1vHfq5vJlTyLw2uyA5LY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111463 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml 2c.jpg.exe 111463 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\sgEavKI2rJWmlheDh20aPGENPBjElKkt2AcKLFniQiiRzQfBmX4iy3+ih7nnedyWHevCzI6aRsYWWHLePMJwVQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111463 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml 2c.jpg.exe 111463 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\Da0XbXwX2VIkDOyJ4Z2Nk74sb3uFpPIxO5Q1ZcUcbDuvZGQMgsuV18RWDEZhX+qPKX6kFoH7dFLz9QJcDmGsgg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111463 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml 2c.jpg.exe 111463 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\-phMZFiFCjLosEjZ3tJTtfN7x71S45XckFOyT-JIZcCiFpJYnV5Ptefkacbr5Vdup5cp4aEvAXC5Jb5RJuGW78rth4DcMwvmsjaHfeWXrRg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111463 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml 2c.jpg.exe 111463 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\TS+XKkwi5SESNXDLtzgjYQ1b9yyoaJX+iwd-61v08KPK3cGjH-wFC9+H8G4vLImJucFeJrMfaagO7gwjg2hK5XjxzCyu07vZ1xBrRv+wWdk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111463 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\VERSION.txt 2c.jpg.exe 111463 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\VERSION.txt => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lGmWDKWI8giTk+EVx574ziZIs+5SHZDjUQbgX35WdlA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111478 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-windows.xml 2c.jpg.exe 111478 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-windows.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\A5rqsD7qaJcF6YbM8niLT3GmHmvZ50qyLlGOvJf1kh4k09OZegW8OvB0uwz16Zyu.0335F33673543D548A83.crypted000007 2c.jpg.exe 111478 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util.xml 2c.jpg.exe 111478 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\I5a6oBzPj+9Go8BQXxH842vqhs4HQe5jumW+ubpMNilDABqDqn9MPlhPsFA0+Tua.0335F33673543D548A83.crypted000007 2c.jpg.exe 111478 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml 2c.jpg.exe 111494 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\O9YRRvUV8mjhatI6RV0tuvXrwtk0ivx+SOa3EisQXE5Uk6nPflDMHtuppNP6XsACX3d+MNZnSBkgcoGWzkSwBg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111494 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-enumerations.xml 2c.jpg.exe 111494 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-enumerations.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\jglmHtDkOpb8TiBSCM63G+3pXsTNYKos9Zs2+ac86TJkSE9no7bznC-WJTbgdbmyBloemHtEs7GEwSLU1G--7p9M6N-mbDRlBdyHj-0q3+Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111494 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-text.xml 2c.jpg.exe 111494 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-text.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\S0BFCV3p4ll0phJCiO18YHMJRNMXxHOc1b45G4ULf3Aqnemu19ugwePLssxplpa8.0335F33673543D548A83.crypted000007 2c.jpg.exe 111494 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-options.xml 2c.jpg.exe 111494 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-options.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\pfVFQQCA6ikKq8zy8ipWgBY-BKEHEUIo0ClfEhlfs6Kd38KLhfKOBJ9uFV-xqDoX.0335F33673543D548A83.crypted000007 2c.jpg.exe 111494 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-nodes.xml 2c.jpg.exe 111494 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-nodes.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\+1lbAdEvK9KHtCQB3C3ueJoEHbKHP17gtoYwLUcy8YtxdIkeyE67Dp8O7jUG+Qfk.0335F33673543D548A83.crypted000007 2c.jpg.exe 111494 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-modules.xml 2c.jpg.exe 111494 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-modules.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\4LpJe9IM3KPFWwNWwT2561tnGKkSvchvRvT1KkgjVw9w5wg2CPaPj-Qx4gm2gyPb.0335F33673543D548A83.crypted000007 2c.jpg.exe 111509 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-loaders.xml 2c.jpg.exe 111509 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-loaders.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\Csb9+wIWa+NMdDXrjJq+S0bm2nS-tDsa4sAeTteOCBY-QiUInMpSc6fjs+LBLaba.0335F33673543D548A83.crypted000007 2c.jpg.exe 111509 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-io.xml 2c.jpg.exe 111509 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-io.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\kxj9-7DEd-lkMqqERAK7TO99lNSNov3vKbalHj2dPS4z+J93iP38ht8iDBJGdaC6.0335F33673543D548A83.crypted000007 2c.jpg.exe 111509 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-filesystems.xml 2c.jpg.exe 111509 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-filesystems.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\Q48le6qGrRDUiJ9kYaYgQtzEoFr7Iky5KX9WJ-HneW94v96LyiwcJUin76aeOekOqjRJOVUN0vjzQ89UpFJEOA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111509 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-explorer.xml 2c.jpg.exe 111525 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-explorer.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\48+1A7EINrEGYWJyq7BwuzyxNvjVwordvNa1wfiHabhq7PYvPjycCJCEa86YDsjb.0335F33673543D548A83.crypted000007 2c.jpg.exe 111525 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-execution.xml 2c.jpg.exe 111525 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-execution.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\MdFkbaAkM9qFiY5cVakIgR3pFDW6mmYXRtjZAd+iVoVASEtJe7ldgr-VFZkZx29-uDBxhgjeP1+eVeTOQdhZZA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111541 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-dialogs.xml 2c.jpg.exe 111541 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-dialogs.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\BV41rQXLNbc7OLQjlAM-6323UDVv+l0JTnf6bHtxhGH6BSScVaJW+FdubU3myYLF.0335F33673543D548A83.crypted000007 2c.jpg.exe 111541 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-compat.xml 2c.jpg.exe 111541 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-compat.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\77yvZ253MV86Q2-Mm-jTq66SzYQdC0MtMVozoIIewXeXHsyqk-OBZDSMiKg-+aXz.0335F33673543D548A83.crypted000007 2c.jpg.exe 111541 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-awt.xml 2c.jpg.exe 111541 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-awt.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\Dj0uDo8Pjvrti-zr6SzrQvX6tlsaUFtGT04p3uPdNndWOpOgjy78hS8fVrltmQFk.0335F33673543D548A83.crypted000007 2c.jpg.exe 111541 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-actions.xml 2c.jpg.exe 111541 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-actions.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\QvTNQrw2xlXLM8x9jXf0IqEIi5cL0mPDxgBGOl+5oH-siC83fVv7Z8yHRHAWACtU.0335F33673543D548A83.crypted000007 2c.jpg.exe 111541 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml 2c.jpg.exe 111541 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\gyN2leRXcad+MvFzGZeuw8wZnnlbgi65ZNKoacNl6IVBVzYmdAP7WWhbS8SYnRliHI78onk6e4-rhvylehEs8dprgkkked7xjweJYbK7jSo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111541 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml 2c.jpg.exe 111541 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\87O4ihr+gMywZtqf1HDBJdQJ-S+F1b0XcCx4SNNjuiHck6LCcGVBEeFm2ruiuny+OPB550I8JJGXPH6Z2-8CLw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111541 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml 2c.jpg.exe 111541 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\iMtJIi5WKeCoGw8Jl-xyVW38VIXU9eKEaiDsKyLPNJYoK5YadJ-7tyBjbQX3mANG9+NEP3Klju9tiGUXCazyTQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111541 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml 2c.jpg.exe 111541 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\hlRm6GDS+k-3Vn6pBJJcqr5v76rFxjdqC8XLmdqIPHcYxeNkTMg5o8wZ0F9uUGHhe5hUMqLb3K0bEPNO00qg4A==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111541 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-uihandler.xml 2c.jpg.exe 111541 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-uihandler.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\-cOONuoVxO3mzmr9UdfKnm6LHKtj5ReJ7wgv6ClYwZpdtQJ7Kkh01mliL9t1z6-H8lzNjRG71zp+EZBnHbORc7BbHG138tzEg0adGgkqINc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111541 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml 2c.jpg.exe 111556 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml 2c.jpg.exe 111556 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\HbfW9FhgiV8NGqADoaJ0v9XTuucZzCjAyAKwJN9QRBJNNSf5ds4-D9xpyR2RHBwhqKZPMXc2tYlq75Y3LEe06jekSHarjkEzM+pwNh33PwU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111556 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-spi-actions.xml 2c.jpg.exe 111556 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-spi-actions.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\DCliXu4dJpzDbU3vKNK4gTKSGs13SX0VkgaWHrQ5K5mt4o6lkrIA+wR2I6Pue2jNBl5Y8t4dtDDCumkFdL7K1E3pGPqdXkqvJeIhlhG0EzY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111556 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-settings.xml 2c.jpg.exe 111556 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-settings.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\DPNsqy054p5vshlB3fI7PfzsJc0NX4b5-A+qMpklc0dTydBUUMXQlG4lUh9N6NeLZ2xfq6hT5mEcbEPeJTXdSDOD3eEnrqItQwd98--uTbw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111556 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml 2c.jpg.exe 111556 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\R3cGELFCdO8akpqCAFU2pGoiVUjJwY+1kzUdXaz2mJzTjNMXnV6RcXX-f2FLv7KvNCJrkecs-TryYKqVIghsUbYI9vWy+eBBMNf5mlGFp6U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111556 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml 2c.jpg.exe 111556 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\YlKqmAVZZYuAZqTiqSvuAFqndx-AqgQsNX89v6zrTisdBr08-UD4M6tJ3p1ngGEGLBSIHMY7z9+WXPEaTU081A==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111556 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml 2c.jpg.exe 111556 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\gM7OmlGJEovG3pIkIme5kyjc0fNFzlMg0cZrYp4QLmgRPTdqg30XIvVRwo54FBp+GmdlByOvLMNGZiIGfidyYg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111556 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-progress-ui.xml 2c.jpg.exe 111556 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-progress-ui.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\ISmSDI6enySY8+LSygk4gjmFZ8mZV2SVQry36K8AYKj8aaGLrPcLys559VA9MZVzx9SCDZuw0iQPWGxYp4KTEofY3-5HjMeU7+zS5vx9Nmg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111556 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml 2c.jpg.exe 111556 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\pGn6vgJZXu4LYOQkcnU5tjWpdn+DLKkcLepH-IkHUkO81reuZKQHChfSfSbwUL2MC+TwihbFzRX5iFg4OK2X-A==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111556 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-keymap.xml 2c.jpg.exe 111556 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-keymap.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\kPdfxwjrvWllYW+ItUG00ei2c5h4VfI2oAPJOzyT5i7W-u1B4GQnRJtoyqO9bZFCX3TwxlDKDNddyVEm1xTsu35NQNljUKKN9r014Yl8+h4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111556 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml 2c.jpg.exe 111556 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\WP2hpbgdrmNIle7IBH5rTFUb1mV7JQ2TU+bETVJcA17yD8Y26FsOB5v3ZTvH1P4Bzly74UW2Hf215-TKFZHE736fYhx1jJ9RJc-aLoe5J1c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111556 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml 2c.jpg.exe 111572 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml 2c.jpg.exe 111572 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\bkaJEE4xDuChfXKSi7bg1DTKyKpnmdWRTjKufNZM0KzRP3JiJ206vcPoru0x5HlXBvoso+KIu4Ykf+mvTOyBJi0N2bapWG8BEmREwVeGgPk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111572 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs-nio2.xml 2c.jpg.exe 111572 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs-nio2.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\QumUHpzZqnn0zk0ZrWaAWCRtSmrC1brSPVoMjIagqzzpcNZpb-utESAJ4sqYTdFEH1LiqgoRvV4PamWWbUwYsKzTISPz51hk4-vHsNszsgI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111572 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml 2c.jpg.exe 111572 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\pTrNVqk2y5zDGPxbleL6X74PKxQ3IYBMCTFeDKYPNEWzqC-MAF8lt+srV4esHADLEhOY-F5-I5tHusLemPpt7Q==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111572 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-impl.xml 2c.jpg.exe 111572 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-impl.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\YNWSshkNJNyvDDTC0lpeWcgE0ogEnT6L9ltcHhAmXstgZj2iUYQ0bMdKdxmL33p-0YRt7WUJFjvFr6c+UYY4KV7kK0FZ3-IaOq2rfczqyXg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111572 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-fallback.xml 2c.jpg.exe 111572 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-fallback.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\TZn6r1k3XIzcCug49F0Krdqw-y3GC0KL0AKt8QaZs0v7GCcqV2paaDTgzgzSBsNASijxT66LFvq-T29wGo0LxF3XMGCLYUNNF5AT977Gq6m2esdyVgUoT0QlngrajUfp.0335F33673543D548A83.crypted000007 2c.jpg.exe 111572 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-javahelp.xml 2c.jpg.exe 111572 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-javahelp.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\TDjCMLZboLxYqzMKNetuuGXyAbTntEj7eQx3Rp4SIs2FYUcevdchxH9xKKaSrYJcHrGMGdhC+XDZJRkoAVauLhPT-8qKn94AsFJODMoJB1s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111572 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml 2c.jpg.exe 111572 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\IAyVZaoH-98j7kjyFlNcPy0fJresuUskm+jFZBpA9dXjDeXmZU86Bf15hhZ9OfDBQGhU3+LgTt39jZgS6pE6uj+l+wq-181Q4SLHvlSiVOY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111572 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml 2c.jpg.exe 111572 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\G1RF9gRE9fnLUfjErwooXeT89rXXjKZFEqZ8Hox6tpzrnI4kY1ugpQmeq5mPLMBbfC7Unox+A8ywFM4gAkCdASfLZqtlOPGAd-HSZ3urkFCChqxdvJc5ynYFvvnBN1Fj.0335F33673543D548A83.crypted000007 2c.jpg.exe 111572 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml 2c.jpg.exe 111572 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\mewBMdK-zy16kbXy--hrYHQ6zcNAQAYZbee4yEgB3t3jQ77B89ejaP0Sm1G3C1-FSUdaTgR2Y2RgPK1cgoSXxobvqxdO-W+dMocK5mLBin6vj2KZCZ6fDAkTWY7mvYGs.0335F33673543D548A83.crypted000007 2c.jpg.exe 111572 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml 2c.jpg.exe 111572 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\b5XCVnZJgwy0FhE8jrDuuaultlFhNhLQFcsiYOuGlNkHzEkqq9YMcdhD7e+wMvH4-JjR3f47Nn5ubNXJ8vfnOfpcXyxud80nT6eeiSgeR2o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111572 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-ui.xml 2c.jpg.exe 111572 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-ui.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\qsyyZ9r6YJrgpJKnnVupNaoXCrbfIOzjefElTTzCFOkfqziKAc6A4IVguYqTfiy9pK4XQEKPLhsqpnsKJd-yZPvYLRsz8ka2BvBz8gf22Vw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111572 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml 2c.jpg.exe 111587 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml 2c.jpg.exe 111587 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\0NUvV4alMMKj6hx5OSXuYbFMSJUAWbZU1PFAJK1XYXq9v4HKfbbDUUNCGDPK6B11-0wMdUHIA63EoydPrUFzlrPFpRleoiq5W9LAG-UG4Ij9a-Ppm1Hv9r3UW2VPSGvs.0335F33673543D548A83.crypted000007 2c.jpg.exe 111587 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-cli.xml 2c.jpg.exe 111587 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-cli.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\yH4AomFaDKxYgMIf0FLfrEBPuSTTMSgGy1lWg8lq5gAc28MyZppoguksvnNH6v4Bx+FmB1FUfAbiN4mshk0n0lavxhVKasNGMK1QOEvE2+M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111587 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-applemenu.xml 2c.jpg.exe 111603 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-applemenu.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\Uc0j3aZlN2UgC7-nyrGp8Ho57Puoaq-U+72rVZXcpOiIqoUlSxtH1uUkpyJCp1dSM7nTf-RtvbrvZo+c0OEBdtBRqxrTpp8ysVUwSwBLueY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111603 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml 2c.jpg.exe 111603 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\srvWrH5TlYHIH3eESJ-nAUyEwdO0c-cklF8C1LpgriDeXknozs7MWlq0KGwIjAerRbo3kfzKhrsLl0DQSG0TGQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111603 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core.xml 2c.jpg.exe 111603 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\Or6yEZ3Z5cyYkTw+9t7X+gf8Q-HdrFI65BmqgShXVGniwnOgnrTqeqQ+mDNPCz4M.0335F33673543D548A83.crypted000007 2c.jpg.exe 111603 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-windows.xml 2c.jpg.exe 111603 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-windows.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\SwkL2Mo2WofvbGlMBbpB0gFle4AizfajSwJQvi1I95S628Ld8ebhCJju-FLPmCckGvpI9nUS39SkxW0ft-ywGA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111603 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml 2c.jpg.exe 111603 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\jHR6UT4hKdUToZwI+FuNPyjYJFokiNeFNkF41hMj4MGJzQxid2bsVXReBMlUkvFF.0335F33673543D548A83.crypted000007 2c.jpg.exe 111603 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-startup.xml 2c.jpg.exe 111619 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-startup.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\GJuZyg8-3YGgdRroh53nkreM-WoUbheMDXgTVI4dPr042uaRhxISXnN4Wzw0t3LAzSg+3uV54ExWjFyP8rGUOA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111619 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml 2c.jpg.exe 111619 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\VrFZenLoeydP7-2B5iu06pvUNHECcdlLg1EBMFwmuBMVwsS18WDGMaDfQCJOCBtbagS3cCj+JQZHd-JNGfLM6g==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111619 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml 2c.jpg.exe 111619 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\ULM3kUc6SPiTZauZEa5WJAWCA0cl0GqZdXWKtyNIUv-gKDxBO+xyK2diHN35Fga09NvvndvHELzDGm6926h4xA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111619 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multitabs.xml 2c.jpg.exe 111619 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multitabs.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\39+m4aOg7WlRqF12+hoU9S0Dotr3TuxRAt5W3OTh88nSaa2nnnduOfZ+H87+NNqS-X6p019RC8l2hrpr2lOQ-A==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111619 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-io-ui.xml 2c.jpg.exe 111619 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-io-ui.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\zuxaqha3VsKFbPI-G0ICEejqQLsESrOUQS9h5z2xFLu1LF9pPKZP1oZ6mdnRz9dL1ZmYDQUXM4i3oVAGNbLpRw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111619 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml 2c.jpg.exe 111619 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\zXD0L6mBzqRCcrIdhs05mpV+RTwgDDuaoX3oJpFkGIIuW8FdPNhcRjCrMjj2ecdhtPlOrXK-FOgc-iY4grGEBQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111619 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-bootstrap.xml 2c.jpg.exe 111619 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-bootstrap.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\Gpnnawf7CqmoXSgz6FNb3Tvjc5jAivOqjG925MGCQjg6rqYuzuhibD1q8K7vNpD3ZvSlztZBaWq7TK--H4Oy5Q==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111619 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml 2c.jpg.exe 111619 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\NgdcSF-Wv9RSm+fj43fkbo9pk+SgY1vggwhJ0Y0OmgEXSvT5AyohnJoHof5TjAVeHcN8w+saN6q8vNxFcz2Gig==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111619 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml 2c.jpg.exe 111619 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\0orFEoRsIshe8Z4hTU+xmXNQxCw-kor6jsumjvqppdAa1oBexIcREh08oC6rdQdv9K+qIbccZMj7j3RBQsonCw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111619 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-progress.xml 2c.jpg.exe 111619 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-progress.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\IH54BYUQvknwKQfwLx4q0i+1otn4oJ1zlEI2Hfv32zekK6eLqAAQafCwtY-8Zyctimu5c+UryAiAAX5B5o1LjA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111619 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-annotations-common.xml 2c.jpg.exe 111619 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-annotations-common.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\NLdhXTmhoqZgx40JQEC+m2d5BSbD6l+t1HR-pxdChxcp7sWceOIsadBGv4pFC+1oCmOwd2h1-p+JraXt-K-d2uLECwIbNU7FTtQHf2chFZM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111650 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-windows.xml 2c.jpg.exe 111650 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-windows.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\bfpUF2GxTUcbSqayXzyNT67BwCLjx+JvHL6H30CWnJd631ghPZ3yY1wBXg27bMoX.0335F33673543D548A83.crypted000007 2c.jpg.exe 111650 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-util-enumerations.xml 2c.jpg.exe 111650 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-util-enumerations.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\2ibJC-Kqt8j6MhyBDesWaPs0GwPVBl3t5BBMHZQcTu7gqtY6r1lsaJwD3q-SE0kF571TkJMW9VB4zWMMWzcPptmQrvYawKtGrodWRz7ylZM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111650 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-text.xml 2c.jpg.exe 111650 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-text.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\9h53cJyOXygHGJBCn5fHAfrjwsq68nrRy6VvLAKwb0JPN+fuGh9nmf7viwntaL5I.0335F33673543D548A83.crypted000007 2c.jpg.exe 111650 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-options.xml 2c.jpg.exe 111650 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-options.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\lJ+KI5xGwh9GMFO1uZzBUGMBLUtwNaymXDoZzRySN9l04m9To3PzyopWky-Z30qQ.0335F33673543D548A83.crypted000007 2c.jpg.exe 111665 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-nodes.xml 2c.jpg.exe 111665 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-nodes.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\GdZ1QQFtYHPYrdhmB5iOtULuiF653km653mCoLIAr43RQ77yoSfGc0Mxxx5VXUHt.0335F33673543D548A83.crypted000007 2c.jpg.exe 111665 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-loaders.xml 2c.jpg.exe 111665 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-loaders.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\HciukaF1DDHFJSek5pMCwLY+G8U8vfAkTQK-klNiNBbteiRmsgLVN2Z0tZa1aC-G.0335F33673543D548A83.crypted000007 2c.jpg.exe 111665 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-io.xml 2c.jpg.exe 111665 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-io.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\Kzd3wGOlh9pu+u50NOpWriy4MJawGvFQsrOrU+6tSBpNwXPw+ArCewNyh-h+znXn.0335F33673543D548A83.crypted000007 2c.jpg.exe 111665 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-explorer.xml 2c.jpg.exe 111665 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-explorer.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\XLNzGY9J4XiODdf1BZeDKEWHGzPq9z7KWKM9Xwfj2ddhWPoOAXf+tcCnRopshD9V.0335F33673543D548A83.crypted000007 2c.jpg.exe 111665 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-execution.xml 2c.jpg.exe 111665 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-execution.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\hNzhPUXNpNnIXorO1RUrenmW3hxvMWa40K-FY3TDPY9qtYOp3eYGP-20pSAR6Nzu+dxuMA6HE8GPJKqcQpXVdg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111665 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-dialogs.xml 2c.jpg.exe 111665 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-dialogs.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\J67OGaaDiN9M3vfLeCz5-k8DKM47i4MDRV0T02fM07XzmYZjNDlwYmNOj-q6HOyV.0335F33673543D548A83.crypted000007 2c.jpg.exe 111665 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-compat.xml 2c.jpg.exe 111665 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-compat.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\h7dqjE+RdUzWcSf1SAD4l9PbG3f19-wh+4zDBl97FAHHaipbILAZNTJ1q6qci8e1.0335F33673543D548A83.crypted000007 2c.jpg.exe 111665 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-awt.xml 2c.jpg.exe 111665 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-awt.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\-O5rdOPZ2+kkO-bOmWeVkck9GKw8AkEs1yIXV4kzH9s+xZdiMAnyR1S9303G+0yC.0335F33673543D548A83.crypted000007 2c.jpg.exe 111665 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-actions.xml 2c.jpg.exe 111665 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-actions.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\yYMdY32VabVc6Td1hyYxxUj4lZ0TzLpPTFcXJs4aWospcHNWO3+6nl3lIKYcEzct.0335F33673543D548A83.crypted000007 2c.jpg.exe 111665 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-tabcontrol.xml 2c.jpg.exe 111665 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-tabcontrol.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\ZWL0XPWq4tBkf70cEn2ExWPUQcf9MQ36MQmNiQcqPLPXTTMzZgKQwpXJy0koGYj4yM97ZQSpewt74H8fiw871kDtlTZwnuBKdfvgjV3MfZ0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111681 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-plaf.xml 2c.jpg.exe 111712 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-plaf.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\H-bzs25cNyup7DPS2eoU+v6xQJ8fqb1dzEO6Y4un6neP5GTavVhlPFuf3UpnffEzMSIYbummxTPih1sAiC-JKA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111712 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-outline.xml 2c.jpg.exe 111743 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-outline.xml 2c.jpg.exe 111759 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-outline.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\hE7CYl-fHDslmmm4oXUXjW4K5ch2Fyep4WAmXrx9HiWEx7KUO2nHsNu+UEbuQbS2l0PhWzUNn2YptGp2UWVEtQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111759 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-spi-quicksearch.xml 2c.jpg.exe 111775 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-spi-quicksearch.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\LTcfx4jXwPoidQzrasa0ZZvAPW5EYh6VRs9Wqrgld6xSECpFRfvuHTZ4v79Kzq0BIEEboRFC35iHl2kut9xLEA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111775 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml 2c.jpg.exe 111775 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\-69ccELlGRw29OQ3jc+n-4o+E9x9xVQBEY0obPyalgeg2p8WQMIPLmEmT6Y0PojP9f5hWI99Txpsb7lPBO7ZoNleaadXQtvvIj72I+yaHfY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111775 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml 2c.jpg.exe 111775 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\xON7be-TBZORUCBbVYlTjg6AlCEGm4RnAP8qXQkoTuKYcxv3bLtT7tluK1v5Hsv2LwnfQxAw9kgY5v7GpGiVP59kyK-kGE+LCDt9VFWac0E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111775 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-spi-actions.xml 2c.jpg.exe 111775 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-spi-actions.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\p+hfKmmxyz3+OtOL2bjRww+SjkyV0CFfDfb-nEFPYiZXEDW-JQZhl04v-HevtP35xOw6JGiIF3vZ+jBxeJoAw-oGI-J-cK9wwD3IY-omsMg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111775 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-settings.xml 2c.jpg.exe 111775 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-settings.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\JAOb8fouold06-Ac3oMWC8DkV5HDuCR2JJR5SNYUf7Z2DAlf5WA3kU6tTJbJlCK-MSBaYR-LuizYgWeBcxrJIwxIMH+hIaFQCJsglTZja0o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111775 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sendopts.xml 2c.jpg.exe 111775 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sendopts.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\9fYet9aMbl7GuUhSLV81QRUzZex9LbOh0WzoRn5ODTcJ1wmGgFPd5z72iCrS8t+fY7K7LA6iAV1wkEKeJEhuMKIZ9baq1YPHzZ5qEfN2Cp4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111790 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml 2c.jpg.exe 111790 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\ONDCnav4lsp1qT0mjAc6WQC7YcIuF-nJRUxy8iky6+ckEWWHx4rbMe4nrU9yue9p+9QiC5rnjSM+UTLIoE2RDQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111790 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml 2c.jpg.exe 111790 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\kh4oOEMxUWI6VpZajCYdkNgViLROyL7e5vYs0gRQSTv6AZv3iTkeSGsWF1Q9ZGU1eEytq8tVhIPic9QDsG3zwA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111790 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-progress-ui.xml 2c.jpg.exe 111790 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-progress-ui.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\VjeiTy5Jl0YF6cZflOfruJc5sE7p92VQ3F8KYGDH-N1vnd60MTjfXprh9vV-6tHaJykvdJaUma1DGlfUw9+0rS9o9eJG4RrowY6wRsf3JV4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111790 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml 2c.jpg.exe 111790 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\LVquuaaha5vBe4lYP+8qLJmIs4rKWBb8OTnf-XH+TsgdOR3fMlJGVGO8x9Y8hhaXcCywoT5CfGTqx9PHxSl6XQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111790 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml 2c.jpg.exe 111790 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\Dz9U3+H-lnqxxRtZZvcmwAjaMdoxwnbtNbq2-7LXRAUqWRVGD4P3BhaIXX9PND8iAxgPGYT5uxMm4Ymwq26oCTxsqTBzL35+dS+K1F+Bsa0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111790 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-api.xml 2c.jpg.exe 111790 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-api.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\0c3tIU0LwiOYQpKkLWPHRKhtjAak+E6DIUE2ccuvOdB1I7TJDIjnQFAIMfLg4bZqyVGgqLO7ZfI6YmXo4qsTlrqQcVlCZTYkl2RLKxAj+EQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111790 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml 2c.jpg.exe 111790 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\jRksDJXGp6q2MFh6imIw+7OCxlrnyCPyJp7TYFRQj2nmT9FQK9rY3xGXTj4O+Zbkz7N8EQQ+odKi6odfheWDL+lYTqCHNgPZWrQTD8gJw80=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111790 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml 2c.jpg.exe 111790 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\O8GXetJBkw1YeYMmmGY4NRSV6diiOFg5JJXiA3vCO+IuLzEc9fnf1dwQEp2c6u3zvcHlE9i6BGQIeaQWbf4wkENx8fJ3+uRF8P56F9jE104=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111790 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring.xml 2c.jpg.exe 111790 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\he1F9N9tYxJyLhJJQ0A4jrjsOZyx1NyvqKMMzPfh0arVO-o3Fpos-NIGqx589mZgoV+D+MyQ9KtlhiS7SO8QFw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111790 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml 2c.jpg.exe 111790 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\Dc5qDJf-JjBWJrA5+qbdV64YjFK1XvdyywzhOSFKJE7ziRarMtYTGPLnFRUIea7DZrLr8B5bPMoR-F4mWBxsauiHzdgMRUu9wytDdrKKk+c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111790 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml 2c.jpg.exe 111790 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\ZwwK7uLkVB5fkM1CBValtEbb18dDcW4+vCmZy0ZnXNCW8tjpaI7JiYDY-KIsTiNO3wdoxQPVxCkCsDr8N+oLjywQwHJAeX2US2fuxTGdgkM-OwIDqFVixoSPuGpWON1k.0335F33673543D548A83.crypted000007 2c.jpg.exe 111790 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-javahelp.xml 2c.jpg.exe 111806 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-javahelp.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\OBFRbDVFsuW7V2kp5++4+sz8LWHdAGj67Bjj9AvH-M0U30ym-T5ipVATQxpHTRPtJMW15d2fEAJTRnp22W3ts7kk08VRc7uNHWVJFNKR280=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111806 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml 2c.jpg.exe 111806 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\l0PJmlxzoowWNe+KUWyHINnKk9ORT6haKUDqDtyLi8D3p8ysav-4IuPRyFmAUjlkUA01Qtg9sYBU2Vs+BY9EUBkkCfMs+VvdqaozRl5AmnU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111806 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup.xml 2c.jpg.exe 111806 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\ZyQNxSwAqCmVpPrLcdod-+LAEC+ltPyrw4ujfYV8Tzz+o1qGIKszfrZjvuipwRQ-T00zE6zjZMJz5Y4NC3HkrE3YUtONUTJiyBnZ1sBZ8H4LhumHilOHzN8Tg5Kn8IGP.0335F33673543D548A83.crypted000007 2c.jpg.exe 111806 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup-impl.xml 2c.jpg.exe 111806 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup-impl.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\EosCDcE2njWbjJP04sZW5Kab2qgYuLOYBt2DopQN0Y0yBl1al1kgmA-OTuGZ5UnZSFDz-TOVVgWy0Kg7jGX2kHy4VJienWsB4BACtRW8emOfKoKatJVA5Zl09Zxqky-Z.0335F33673543D548A83.crypted000007 2c.jpg.exe 111806 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-core-kit.xml 2c.jpg.exe 111806 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-core-kit.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\Gp4HGzm9f4Q1mVCapMwHJ2Wh75piFLItSP2GeovhAbENNY7AYW1V74O4-M54CF2+TxKKgzBCUSwy+uIEFTLvf36zFWE+0yNPIfkJnj1AGmo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111806 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-ui.xml 2c.jpg.exe 111821 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-ui.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\dN1+iRWcIB1e4PzFwUqRl1fIi8RoGw-BTJu-IpsExgYw+xeFi-w-Zp0fh0Ba4acNe6goZL3H1TKp2+8J9MGi7uMpZQ8-ArtvBQAWbz088Eg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111821 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-services.xml 2c.jpg.exe 111821 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-services.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\0BrYEQYwC97gOYhmedtfp2fp+KEKUFR649uG4qn2n3VQN28Mg6pUE4NtR-S7jEXIHO2lK317xJzRIU6aYe6EckbEfjk9iANLXLzJtCY+L6Pu9yhdCEOVs3FB0e0lsrwp.0335F33673543D548A83.crypted000007 2c.jpg.exe 111821 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-cli.xml 2c.jpg.exe 111821 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-cli.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\fOcIjJjezZHFdWKq9ji5YUp7h9i+s3sunf73LGnGnsuelc-bcrI5pvNNF-q8CvVeDdsN9ZmvmGdvx6WoXjr6CKvCsdWYpSxYvotrVufEfpg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111821 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml 2c.jpg.exe 111821 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\Si77Pwt-JUqiZ2dioMnChRUqkqZKW5uAqLvkUX2zUSsLU-f6jkQlX7zEmWy9LwXs3mbYC90uLn7gthwpbeyCXDJFnEX4VqVWZ3APPgBredo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111821 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-lib-uihandler.xml 2c.jpg.exe 111821 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-lib-uihandler.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\LS4xYK5NdMJPUeA6H4SNpCrlX0W+laq0XOlX0HrloMmpcdkyr50CHDJPjbTqfYY4oGema8aH8Ge65RX3gWcnTg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111821 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core.xml 2c.jpg.exe 111821 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\BifsvK5zX+4xvbp5pYcsSi3O5jSFf413GeJp3eKf1LQweyvFPS93m1+e2QZjA9+O.0335F33673543D548A83.crypted000007 2c.jpg.exe 111821 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-windows.xml 2c.jpg.exe 111821 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-windows.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\ot1pRnDktaiC7GIjHvqMAjUzTKPn2KDalPNMhpOqdlrUJC6b0HZ+Y515gwtMxFuCIo8cDMjVERRvcaLf7+8IEg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111821 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-ui.xml 2c.jpg.exe 111837 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-ui.xml 2c.jpg.exe 111837 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-ui.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\xQhvfxY6Aey7L+2TREVbM5G4C0ClKS-hEK3Rw+1iEZJwaZGHrOLE9CAhy7ZTMSVc.0335F33673543D548A83.crypted000007 2c.jpg.exe 111837 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml 2c.jpg.exe 111837 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\PhNu7+cnWgwfOeJm92gE4mHQJJ2H9BwjnZvTTq8A-l5gXWBZVwO5ELQucXDHqLMhfuMnAc039ih8CmIvwApQzw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111837 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml 2c.jpg.exe 111837 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\Yc7tuiqGEnJ2hdNJp5Z2cHxAfnqTJvpluSqqh3RfrNbSW5NvGH35BWVG3kFlnFsD4dSfFlv6qNWK3Wm3pQcacQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111837 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multitabs.xml 2c.jpg.exe 111837 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multitabs.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\c8PxyXq3V9DQd8iCSgOXGM1grKytqqzZQ2tO+WXHM0UCsx5czCVdznReKH0CehrQ2RCC5zP3R-ebc+ZnV1j34g==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111837 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml 2c.jpg.exe 111837 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\Yt1cqp2NqqjHi9+6D9s9KfAJsY6M1yMaF8pSD0oYfF+MIgxpvXIj3PV0BI--YkihW1zAVSLt6WVHoWgvNaEsVA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111837 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml 2c.jpg.exe 111837 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\-9fH9LuBSQWBa0R5G4d9PMldTIh-hMJspg6LDk4B+1796e8pr9sJCwXMCUU1rQ8psD687tnQF4R520lTyMlFxQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111837 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml 2c.jpg.exe 111837 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\rI30KINk+YGHY7spzKkDTAUrEbhdCN-75AhZxLF80MOzDr4ehbghTX+G9cNtw-niW7WRuBEKr-QGFk3tX6LWIA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111837 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-search.xml 2c.jpg.exe 111837 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-search.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\5I5XDzTvrNNqnXByEujROuDpA0DZJUoKQOXQMyX3P3T0vmaIgx+OOYci45WDpqXea-cfmn4njiy2yAT5qsMI-Q==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111837 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml 2c.jpg.exe 111837 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\G+k2+ABxwDXM5sF3l6pvWD5WfJ+C+NUlFOo-nXlL1WSKOCA32-lHvJy-57faaBFTi6cDlwD2PkeGPWQt7UO3Zw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111837 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml 2c.jpg.exe 111837 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\bpiCu-GQ1cr+xFKCrMDVpM+PosdDdLYguLRxtFgKeU7sqjcxxJ5TsaQS+zt5AW02DOJThqrHRH-1-a9pOF7mQgvMdFZLhxlGtRfZQbKN5zQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111853 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-util.xml 2c.jpg.exe 111853 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-util.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\0qMuGfs6Bk1xqpdtAutoQtpxuvsvHERMok7SCn4DtWCD1CXnpFDV8EVlxT2Hvqu9.0335F33673543D548A83.crypted000007 2c.jpg.exe 111853 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml 2c.jpg.exe 111853 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\d4NST6M1pMuOVNnOrPJvXj2u-PZlHIWshUssDTblVheSo87ocPsReQ2TUuiouYmb.0335F33673543D548A83.crypted000007 2c.jpg.exe 111853 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml 2c.jpg.exe 111853 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\+8dVnvnS77B5+K+KaZPZ8tzApsFUAGTYt855Ha1KVzjTkbW-nV0z99fJ5wI3Koz5.0335F33673543D548A83.crypted000007 2c.jpg.exe 111853 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml 2c.jpg.exe 111853 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\fBN-l7quN1VIjO4T-XTujPmenAQ6n9GHkw6qFkDQB4qpwBJyGyosIHadKgP9vD5I.0335F33673543D548A83.crypted000007 2c.jpg.exe 111853 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml 2c.jpg.exe 111853 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\m+-7r1sdIWl8lamEeGW5iaAv-9KmF--QybDFxdC6BT05CjauRRgeTZdSVkvLGqS-.0335F33673543D548A83.crypted000007 2c.jpg.exe 111853 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml 2c.jpg.exe 111853 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\Q4cyN3p5XWUMtTQWxv9Of-Z9NO-8HCbCheReZwuGy4w6MzDk+JAXHEe-nun5eUhgi8g+tU3iYg6yhmBYyAYzEA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111853 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml 2c.jpg.exe 111853 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\ZRB3zarGfacUsdzngxZYoUsAr+PRGLGjwLhhdgc1RcSnNYgo5dMKl75NPKRYWVS9.0335F33673543D548A83.crypted000007 2c.jpg.exe 111853 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml 2c.jpg.exe 111868 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml 2c.jpg.exe 111868 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\21AXwskZ-vi2hCtf7jHSvTIUaYYBQHBw9JTR9NWYhV1EhVCNnvAuMHFZdXHWyaV5hr81PtM9zQMdwZNBawm7Ag==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111868 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml 2c.jpg.exe 111868 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\xX+a6hWojWoAC3fSgSLlZa303ua1eSLEK3SxXrk8nMa1+EwhPxPJsShqCQqd68h1rXr9sCWSGyEZr2BohhAaeQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111868 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml 2c.jpg.exe 111868 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\dc1KAoMDSY-a0hhYvIa3a7a1mvl3MZvlvNwrW0EAUMhHLsDY5c2f-b9EIv0fQIE+mtg7j5KnCgtJ0p4JqgngKg8+iktnHiBCxDkF9td3z0A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111868 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml 2c.jpg.exe 111868 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\3nKX91+g746crMgfpl-geeoWpivCuMxTLccT6hG5ubm+HP+qCCEaoYHCBEL-9589.0335F33673543D548A83.crypted000007 2c.jpg.exe 111868 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt 2c.jpg.exe 111868 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt => C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\f8aVd7-dHyy9kNGmKlyFmmdM9fDgmNlwc2gljWbRi2E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111915 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png 2c.jpg.exe 111931 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\A7donIPEaL8qZzaYaV-q-hnyj3QF0+xlYSSiwATt2XY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111931 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png 2c.jpg.exe 111931 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\TrTYFSUvU7G5kjPxNt8jhn6uALcrZHWcMiVLK2lTR34=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111931 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png 2c.jpg.exe 111931 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\ZdYp8zfuQrxsAKEyif+ngyzG2oW7Ns7kHfkiz-cFmCI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111931 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png 2c.jpg.exe 111931 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\6cIQdqexrcq5REC1BLws05BBjNnPfrUI8jMKi+DCNqCx3vrykLwf8SWPNvDMp79F.0335F33673543D548A83.crypted000007 2c.jpg.exe 111931 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png 2c.jpg.exe 111931 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\x71yH+ebKdbdpxh8DDQ9ab0T9A7dVEJne+S+NqGTcXeGCnYg+mwVPPaetljK9Yos.0335F33673543D548A83.crypted000007 2c.jpg.exe 111931 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png 2c.jpg.exe 111946 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png 2c.jpg.exe 111946 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\GMxthmaz-es6TlX8Mcr8v4tAiqqBlaS13My+xv+VTUQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111946 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png 2c.jpg.exe 111962 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\l7iHoYW2Rz4shsY69yItsUNxMAdnOA0nwb57EgTv2DVIy3OnxxcNgD0pJfY+Ny3h.0335F33673543D548A83.crypted000007 2c.jpg.exe 111962 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png 2c.jpg.exe 111962 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\bXPQJRrtjTqG9MaJGpCU9D-U6AmzN0rsuEZ86eD8XiSKPJ-LcGw4v1wy6-ATI8xR.0335F33673543D548A83.crypted000007 2c.jpg.exe 111962 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png 2c.jpg.exe 111962 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\Dtca5aVnAfQpMgYBz8VYfJVgVwe3EMojW8XzvA3pPZI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111962 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png 2c.jpg.exe 111962 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\ZRmGkmNj5gfAqICiCt7rJvfFovHDLFpHXW2W-LqK8DY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111962 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png 2c.jpg.exe 111977 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png 2c.jpg.exe 111977 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\hFdGDuxDLPJ6zSFTfFUmhQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 111977 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png 2c.jpg.exe 111977 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\XokHEKxoojPIbFG9ypLXx2Som4YO3jvtJzCN8-F7ZfI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111977 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png 2c.jpg.exe 111977 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\YefGC6v-rHjPaRJ0ketGkwO9eq0Ckt88liZUtucHkhY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111977 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png 2c.jpg.exe 111993 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png 2c.jpg.exe 111993 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\AI89Os96vOSr9i5M-FKQplphFs3WBYp6PXwAD3jrAtY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111993 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png 2c.jpg.exe 111993 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\Xiec03-aKUd5eZw49t-LQFtpq-Pi+n1aASEf-c6ys1w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111993 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png 2c.jpg.exe 111993 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\GrzZN5sUfdSmFxdAuuasQEtgTO3MwTrUXP1xj5Xj5OE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 111993 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png 2c.jpg.exe 112009 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png 2c.jpg.exe 112009 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\-QiMDAdJYbD-shvwciAQI4lq4UimQkTSx4NxzyhWRUk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112009 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css 2c.jpg.exe 112009 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\5yyK3-7niipJoW+p3q8U7YRrptF32JBBwPcPR9rkwF23437uc3JGlezJ+GM+NcJZkesDkhpd3Zb2rl2u32ET4g==.0335F33673543D548A83.crypted000007 2c.jpg.exe 112009 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css 2c.jpg.exe 112009 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\zNQcQmwPpSQVR2AcIqQARTze42ud4mQj6ACmAFjeny0rhs01t5nI85ymumcQ36Oq.0335F33673543D548A83.crypted000007 2c.jpg.exe 112009 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css 2c.jpg.exe 112009 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\m91JUN+sueBoeMrydx23n8dMHLGbtDipAcXywrahOhpe9S1rCOt0rlN+Np9AG6rr.0335F33673543D548A83.crypted000007 2c.jpg.exe 112009 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css 2c.jpg.exe 112024 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css 2c.jpg.exe 112024 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\y429q3RYCCwCFupe4kb00lGv9CJ+Q614szdn09RwYWI5nP+MKp3cfd6lMJZWB5sJ.0335F33673543D548A83.crypted000007 2c.jpg.exe 112024 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css 2c.jpg.exe 112024 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\GZpJa8Ypkd3jAPvfW9Jdz3vO+uqut03Y38K8tP1qz+tyf8D4JbC6JngF2O4BM3-v.0335F33673543D548A83.crypted000007 2c.jpg.exe 112024 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css 2c.jpg.exe 112055 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css 2c.jpg.exe 112055 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\lSCkmb24nZb4RulfIDPWEXHL+y52XOYdHQfJvTEWmiVys9GOhfbI2mwYgjAlLbwF.0335F33673543D548A83.crypted000007 2c.jpg.exe 112055 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css 2c.jpg.exe 112071 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css 2c.jpg.exe 112071 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\pfmOPXxDDbvJjA889vs+pgoG6llycJ19vzzfK7RS2HuxHroX4xhgZqBppjn4j5DS.0335F33673543D548A83.crypted000007 2c.jpg.exe 112071 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css 2c.jpg.exe 112087 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css 2c.jpg.exe 112087 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\z0zeffz8l5SalZpbf0bB8a8ZyMdTH7dWjjzgsTKwq2PfXWpnW+HGyxPTvDcbZ6K4.0335F33673543D548A83.crypted000007 2c.jpg.exe 112087 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css 2c.jpg.exe 112087 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\rR4N2mm0oa1dqmDK5PAvX8uZPMmj8ble0yE3nry0eE010CuiyhTBjc5RDgTnzZKVHR7+faq2q1STfomSp07GPw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 112087 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css 2c.jpg.exe 112102 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css 2c.jpg.exe 112102 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\0bF9-0a0SnZEirlNpk+O24hZC3EMUDdYd+KDnJT0Y5twWkH6pkceVR1MyAzco0nj.0335F33673543D548A83.crypted000007 2c.jpg.exe 112102 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css 2c.jpg.exe 112118 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css 2c.jpg.exe 112133 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\nxtnwz32P8SWEjkG6romBIkeT92hLF1ucchVuq9My8m3OOqRYa+bF6f8rcFyxJ02.0335F33673543D548A83.crypted000007 2c.jpg.exe 112133 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css 2c.jpg.exe 112133 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\1nhXDAc0H+f4XXW9VIaN51AC+J0NMCUFzcxMzZKhryrFLML3RX9Lo3-vJnODsYXe.0335F33673543D548A83.crypted000007 2c.jpg.exe 112133 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css 2c.jpg.exe 112149 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css 2c.jpg.exe 112149 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\aXO1p3KAikUNaRfyfVtKgv+sscHmNS2sJmBjO5kNMB6gaIhnVBB5czd-ItYHPHcj.0335F33673543D548A83.crypted000007 2c.jpg.exe 112149 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css 2c.jpg.exe 112180 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css 2c.jpg.exe 112180 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\kLCIABAO-NWXvwim+Ba-IR6yvxYa2QwiuGB01xbG7HE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112180 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css 2c.jpg.exe 112211 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css 2c.jpg.exe 112211 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\0Jbe6gd0BUE-dacwS7XAkCEMM7jyJr+39VivtgEe9gs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112211 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css 2c.jpg.exe 112227 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css 2c.jpg.exe 112227 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\A8Vs9kxQGAAaWEyQh0uq5I2QphlEnXXXPPjV5gztrWA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112227 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css 2c.jpg.exe 112227 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dFi5S7xyEEXnblNZ0+RiLjjA2nA-KjkwDJF95wSVcRk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112227 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.xml 2c.jpg.exe 112227 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\ppR1ujemH9tmxfWvT5MAY8XcnGSiCI1dzdju8eW9vpc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112227 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html 2c.jpg.exe 112227 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\Fj-xN8HAc2P77VTWSHCXGias1dDt7X7o4Tyyl5LzJdc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112227 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html 2c.jpg.exe 112243 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html 2c.jpg.exe 112243 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\K3u8Hfz2I6XB1ohPV6tFDKNKkXwsW-rIRbGaOWExRoI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112243 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png 2c.jpg.exe 112258 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png 2c.jpg.exe 112258 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\gTtjiXjaMegVH2KKkDxygHzY7su5IVYXn4PkgAPmZnw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112258 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png 2c.jpg.exe 112274 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png 2c.jpg.exe 112274 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\OGj3H++HCK3vgCCV69rJRc-i29xmzugJU7WtFMqLK9C3icEhb8ALC1VUseiaNB2h.0335F33673543D548A83.crypted000007 2c.jpg.exe 112274 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png 2c.jpg.exe 112289 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\HgNq03H83x0dv-o0CY9siGaHFrpOrv0ZBSIg2jUsFG0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112289 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png 2c.jpg.exe 112289 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\M01KsD4nCWPlxaUAQpSJeBKOZ+mykRZmOImixsJmZ5OAxQR3aOu8yn4d-0rphcu5fknK7kasAhirAKor9hJlhg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 112289 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png 2c.jpg.exe 112321 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png 2c.jpg.exe 112321 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\-R334A0Gec03wzKpw+4kSxGDXpKu+fdcPKvzf9bhWmzFVqe9EN0ey0p5hH3y-Tiv.0335F33673543D548A83.crypted000007 2c.jpg.exe 112321 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png 2c.jpg.exe 112321 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\i+3LIENWJFxm9mUlvE0EjkwbbdnyvRUO3UEmngmB+L0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112321 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png 2c.jpg.exe 112321 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\Hxp67gO+xjGpfu4I9uiLrkb2UNN+X+v-mR4RH8OL51Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112321 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.xml 2c.jpg.exe 112336 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.xml 2c.jpg.exe 112336 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\+IyDRfh6dibKBlkxF6W9x24StIDQu1BxDnHiH3fJo8M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112336 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif 2c.jpg.exe 112352 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif 2c.jpg.exe 112352 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\nJRkhn8CQWSF2SWwyK00npXePzsDa8lrQu28xnnSTZrFXcEbgRd0Mjv-XAHCPUvb.0335F33673543D548A83.crypted000007 2c.jpg.exe 112352 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png 2c.jpg.exe 112367 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png 2c.jpg.exe 112367 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\+vgAXQQ6kCx2jv4ZM-7Mo59lUj26t1Q-I-kA3WOKkt7pnY5RdJbnbd4QnOr9qvwl.0335F33673543D548A83.crypted000007 2c.jpg.exe 112367 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif 2c.jpg.exe 112367 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\1ZPaTh4hcZBKlOYBH81esmu4JQW9NANINJbPCV8-0js=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112367 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png 2c.jpg.exe 112383 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png 2c.jpg.exe 112383 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\OHPxxTYKrGdf-Hr9GLFd4znQjgOSt8AM6uws7EjWuMA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112383 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm 2c.jpg.exe 112383 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\caHLc8ay6xaOzKowx25q3g==.0335F33673543D548A83.crypted000007 2c.jpg.exe 112383 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif 2c.jpg.exe 112383 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\8JBGLsrvxQ-ttZd7zBPqB4gtqupNKiD7fLcSjzkSHAI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112383 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif 2c.jpg.exe 112399 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\2RSuvc+-b2+KaVKh3VYDIafPOimuNWXCh9Jdi41MMQs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112399 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif 2c.jpg.exe 112399 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\TO4uxgUQZRIr6fmA2Qs0yw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 112399 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif 2c.jpg.exe 112399 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\Z09ZeVYCszdyVX9InYVnSLHnODhMoof61ETOvXCiAcU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112399 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif 2c.jpg.exe 112399 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\T1rV0+KQJLbvIA8ool7vQ9WdWmeOBQyw8txB8PwB0lI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112399 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif 2c.jpg.exe 112414 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif 2c.jpg.exe 112414 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\cLkvfeImQ76Dt6tskEmwXg3Ov2CJ-JisU2zp6w5CFYc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112414 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif 2c.jpg.exe 112414 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\vD+JiaiOU6h9Hk7UGsH4NzrsP-qYVYURWICcvuWaQeQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112414 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif 2c.jpg.exe 112414 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\aNN+7VqQfEp5WfsKVd4lWfI6RA+h-7de739m1mg4Mww=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112414 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif 2c.jpg.exe 112414 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\YXVOr1Bx1igOZF4vqX+9Ug==.0335F33673543D548A83.crypted000007 2c.jpg.exe 112414 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif 2c.jpg.exe 112414 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\HiZn9mKPlfLCASLI8Stj8ysaELJ2xapfexa3jBWLNvY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112414 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif 2c.jpg.exe 112414 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oTKlbv0MN13uVGmOuj3IL1xjHtX9PFGO0fKO3qcmAyY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112414 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif 2c.jpg.exe 112414 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\HQIK2uUB32Nk3C1Ok36d5zO7CnSf0MEnHLKMhvd+Ax4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112430 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif 2c.jpg.exe 112430 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\i0gOcxymEDQOBpgLWZDterdLkHA092d7V8pz-sIaBcc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112430 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif 2c.jpg.exe 112430 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\V0zhWrUrA+5JRLmlBR+FPc26ZNzpBa6Q21SpTrQGhMw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112430 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif 2c.jpg.exe 112430 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\lp-zCptB-CVf0jOkTjUPKQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 112430 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif 2c.jpg.exe 112430 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\4q-zyHMuzshAXyqPGu7vVfm2p9ogoimxbfgbmGNall8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112430 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif 2c.jpg.exe 112445 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\gwmZQN6AF8qoAVpGIjNv50jn+IFe8B5pOxliO-JIa58=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112445 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif 2c.jpg.exe 112445 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\09OJGvoGiVAAh2xqXUOpVd+RL6YFIlh-w1hXID8EGbc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112445 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif 2c.jpg.exe 112445 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\Ab1H3qSisN59TmVKSEhUFWfWpb1Z5NBoz+nzV0jB9HE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112445 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif 2c.jpg.exe 112461 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif 2c.jpg.exe 112461 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\7oGQbsa2iatLBRF86dPnAjD3-RDCrEJmX6GlNNClajo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112461 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif 2c.jpg.exe 112461 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\kCF-5pcZL-jr7sYe9-mcyOzl1X3QeyuNeCMbI3t5Dj4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112477 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif 2c.jpg.exe 112477 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\4zG9F5tUblbYLiajP4T2lMSB1mHY3UUGeR3hsgOq8eE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112477 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif 2c.jpg.exe 112477 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\dKbJe1B3OIuH3WZV5V6k7q5zW3q+HZuqvE3yjblt3wE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112477 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css 2c.jpg.exe 112492 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\lk7jHk75Oij1S8WB8t8pfVZAxWqdS8CVEw7ob6iz2Ps=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112492 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm 2c.jpg.exe 112492 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\mzZaUHs2q+XnnqxCd50W4ZdaP5yL2px21ghRvbs4LNk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112492 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm 2c.jpg.exe 112492 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\wvZvPXIr9XWQmGWiaMVirMJbJ88X-B+L2PVz8M9-CVo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112492 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm 2c.jpg.exe 112523 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm 2c.jpg.exe 112523 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\VV+riSMkf-NlfrWJ4E-9buCnG5Mqn0vZTku46e4tdGQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112523 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm 2c.jpg.exe 112523 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\AfIIzxqQDC8677LDZjY0yw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 112523 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml 2c.jpg.exe 112523 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\BlubXNfOq8nExhP3QiY8hg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 112523 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml 2c.jpg.exe 112523 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\FD+14Mv+M4V8lNmFsHp687NXIsY0-CcFFQisFPuRPQo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112523 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml 2c.jpg.exe 112539 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\x0WPNIFyUq7-zmzu+C9NWtOJzW3SL+V0a+lvWkaEcMCGNSAefK+whAPT7l+XBkm3ARd1aI+6mLX+D6OlRlkQqCop0uv8LV-E5GkzVJtjYKl3ZjMiXGAE-gxfHwhcti0ZZ85A4xMw9+6jkAMrSlAJlw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 112539 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861261279.profile.gz 2c.jpg.exe 112570 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861261279.profile.gz 2c.jpg.exe 112570 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861261279.profile.gz => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\Coti6nlFyFHuLhVRq2BJ1HDK1ah2I2qADYW5doiXUSt9rZTccoPfyjPRM3S4ZOhE.0335F33673543D548A83.crypted000007 2c.jpg.exe 112570 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861258748.profile.gz 2c.jpg.exe 112586 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861258748.profile.gz 2c.jpg.exe 112586 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861258748.profile.gz => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\cJXwUaDKU9jrfw5CaEpcDuKfqDw-w89zESE3PrV8IhZ0VkUH0rvfh26vTyfOCyll.0335F33673543D548A83.crypted000007 2c.jpg.exe 112586 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240811.profile.gz 2c.jpg.exe 112586 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240811.profile.gz => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\kL5c+yvuPyliKvYLF6d1lN+52iHlrq1cGPJOy+F4pz8ppF6qWbme93pvPLySz99J.0335F33673543D548A83.crypted000007 2c.jpg.exe 112586 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240389.profile.gz 2c.jpg.exe 112586 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240389.profile.gz => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\rFdk1AIBwP2VBlnhYazVCgYP5eKCCyaHJbUDWvmFrkKTMOtFtQUEI5mvFGl6abAg.0335F33673543D548A83.crypted000007 2c.jpg.exe 112601 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml 2c.jpg.exe 112601 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\PI5o4h5Z5Ifo0ZTKVWo16lccVcKRA+1W+ae7N1hTrSI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112601 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html 2c.jpg.exe 112601 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\Jql+o25BFKnQOBmZicYkqjJ0K3opq9kaEwDR0qBZGq8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112601 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml 2c.jpg.exe 112601 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\q5xfb-lq3dvNgxuOkvQ-mNRMv7m-VYw3XRnpk-2E2Gs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112601 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html 2c.jpg.exe 112617 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html 2c.jpg.exe 112617 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\tO+oG3EL9lRACT8GF+M5UfGqbppE6zyW0-yYIPqJjrE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112617 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html 2c.jpg.exe 112617 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\-ydGz97Aa3ufhI9BKRR1EV8wG7Iy1PBz54FntNAxhyg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112617 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.xml 2c.jpg.exe 112617 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\E2ZjT9nZ316FR-OYXooFcqx+GWebgRHmoiW174BzAGc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112617 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html 2c.jpg.exe 112617 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\OlkM7b2XshWCZjzjS2moI6R6Qx7dSclqPX2C28FCnJE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112617 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html 2c.jpg.exe 112617 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\s2-nphOlGF7YSnt0Vg8yYPgyjw05jvf6gM+Rxh4nQVM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112617 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml 2c.jpg.exe 112617 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\DXTXy7xZqG+aXE9tAungRZE8S+HadkcISVIWNFo5NTM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112633 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html 2c.jpg.exe 112633 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\vXl8loJj9EPaKXfN9cCDEXf+BWL7Sd8YvUs2sjLZl3Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112633 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html 2c.jpg.exe 112633 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\oVxoz68I0tfpAwPkhxuS51-4PHcyiQKAHjxuJHTrnww=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112633 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.xml 2c.jpg.exe 112633 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\1GlLLC1jgIh1yyqO0L4r1D89a72yeTluyvxUwkU9ELI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112633 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html 2c.jpg.exe 112633 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\4YPOKwVxIBIPjypPYlSK111ieZM8udLhFjJAFqbJv2Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112633 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html 2c.jpg.exe 112648 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\3rKpCl6K6syDFa0nHXSvX1837-+MFtSHvMjpLfE9uXk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112648 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.xml 2c.jpg.exe 112648 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\JGClTgLLsxrAtbo+EQKhX2piaYStqCCsgp-4CPexU18=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112648 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html 2c.jpg.exe 112648 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\HtTlA+JV+Qwy-D-fudD97eqnmESv-atOeD46TVRaBp4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112648 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html 2c.jpg.exe 112648 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\LoB7oCOxHEYzjZZNJSSa-1S5tgkj2-mHX1jjKF8ymag=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112648 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.xml 2c.jpg.exe 112648 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\8bWrkDeTgswf0atY7BwrxYUPUKnue0UIdUaHRYuSX3M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112648 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html 2c.jpg.exe 112648 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\+Upk9Bm9uWGixEbxftArz0PxQfHJHLttwgO716Bzf-k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112664 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html 2c.jpg.exe 112664 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\CXsFalO1sr68AadL7jT6kWHY36N3AQAnbUuHBZ7dBuQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112664 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml 2c.jpg.exe 112664 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\XqCGQyqZJ8Z1OwDFRCJcYRZJxhElZPkhfgA3K3CCspg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112664 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 2c.jpg.exe 112664 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\zcDX4mwfAjiSy0SIBlmSnEsoBjZec0W3HswHo5TLKA8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112664 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html 2c.jpg.exe 112664 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\Uqa5ICwmN3y8hPw8S13EgkSj57Ou+bHl6HAAMBr4WzU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112664 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html 2c.jpg.exe 112664 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\-Lv0DjSjz1bAbCWuUpEHeA1Wu+On4CTqxQjt8CiTaTY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112679 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.xml 2c.jpg.exe 112695 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\sxfVvK63B5PTlmWjqqH9OwP3+38COJNPhSxXPix30kg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112695 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 2c.jpg.exe 112742 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 2c.jpg.exe 112742 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\jSdGXXHLf3UBp6jiUfcmZwKF-eBiKnRcu5pN1RZh1ro=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112742 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt 2c.jpg.exe 112742 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\GX4NBexg21YBDTt3ZBvt7eCozoTOxNtFjBcETnqboiY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112742 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html 2c.jpg.exe 112742 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\XvYLx7LnG0e1y0UK7+MnrhLveyXgfPUUo5VAdoH1mu4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112742 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html 2c.jpg.exe 112773 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html 2c.jpg.exe 112773 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\fry6aI8s5UKBCEvNDblce-JHOEeEv2WMqq-GDotxjWI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112773 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml 2c.jpg.exe 112773 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\+bUBd-O5fD0KXOzagmRqmeceeePfJdaaTfzvxV6zykk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112789 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html 2c.jpg.exe 112789 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\F2l6bncC8kZyFSq94jco4VCP6rsSpMA09Mhh4u3CtbU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112789 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt 2c.jpg.exe 112789 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\Y86TQNPP1fVXzAPOj0p0g8KBeZETJKW-MYVaXLkW5DM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112789 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html 2c.jpg.exe 112789 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\3nrDJRF4Zm2GnHa+VhGbeCpAZJ2rau10Stwjb2Jav3Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112789 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html 2c.jpg.exe 112804 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html 2c.jpg.exe 112804 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\V7wpJvJ12NoEgYkursHgml+jZFPJ8ilN33jsclcmnQ8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112804 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml 2c.jpg.exe 112820 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml 2c.jpg.exe 112820 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\oFrn7BRJ7Gn212SfH2QRnyGyWvh3zUH0c8YSJhmEd1Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112820 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html 2c.jpg.exe 112851 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html 2c.jpg.exe 112851 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\-EEXsd99cJZ0oxT-RoCseCQ+e5PEnHNZkSvSXeX432U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112851 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt 2c.jpg.exe 112851 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\zs-+E2weafWQTDowsHfvzN54v0cUqLAqvxVrwqWroz8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112851 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html 2c.jpg.exe 112851 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\FyrgX9G91-DhjvsyptVSUfLK2TCjg4usmLLRSDYlPAE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112851 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html 2c.jpg.exe 112867 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html 2c.jpg.exe 112867 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\qexFgc5xid6-GvR+EFGsQC0FvK4dvGr6Lu2L5nP7hOY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112867 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml 2c.jpg.exe 112867 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\NoNklPfYMjVeyZ3ppYCJ8wGrZ-zpWWLcwk7wAg3RR10=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112867 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 2c.jpg.exe 112867 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\UX-jUkDx5JoE+4uwOXtniftjImiXR8ooI+biIZLRMlw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112867 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html 2c.jpg.exe 112882 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\nmVDM6iUyQ2XaZMQdGc0VPBinR9lFEstV-QgeJSrQpI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112882 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html 2c.jpg.exe 112882 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\GglOaUa6ZjJSBXVsLE5xjtKNinlmiHg5VA9rBWTlhAM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112882 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml 2c.jpg.exe 112898 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml 2c.jpg.exe 112898 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\CkfXygyvLqcD9Gx+X0WbtpxnKI4DMCT8+oNP76OuSo8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112898 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html 2c.jpg.exe 112898 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\tfuV6IA+66Qe-J9c-Um0nniI4Kpb7dFeUvLxkN5uC4k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112898 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html 2c.jpg.exe 112898 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\OyNLOWnk7aaeF7ww6XuKGuUbltR0KPnaOvprai3fdbA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112898 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html 2c.jpg.exe 112913 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html 2c.jpg.exe 112913 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\P244SUciT3NcGQFH6ApFesE-xhwP0wx6GCStgdNwcak=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112913 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml 2c.jpg.exe 112929 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml 2c.jpg.exe 112929 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\piJl2iOVUkgg8aDm-7GvS9BSeKOQHONhk8htN8ylaxU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112929 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html 2c.jpg.exe 112929 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\zvyxbaGAthoObEkavgGKHPSz66wY0fot5CBDRY61zh0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112929 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html 2c.jpg.exe 112929 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\h6yu0sFq8gJBJII3gGtMQKPYeIwal-SyO+p3wCa3IAk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112929 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml 2c.jpg.exe 112929 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\NvqizVtXfNRYI4LkZEql48YbH78JCoRdi0PH5EatmFI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112929 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html 2c.jpg.exe 112929 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\V+57-P6iFD4C3IQ4HzVp8oezmNmjIP51E9UydD+S7LQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112929 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg 2c.jpg.exe 112945 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg 2c.jpg.exe 112945 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\hf6tNNrbJ4JfN6mnXO24rMiylaosFIFKhvjHzrTiiNxDRqDp5fjuuiY+yZGypCEH.0335F33673543D548A83.crypted000007 2c.jpg.exe 112945 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html 2c.jpg.exe 112945 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\UTSJl049fdMt9U8slF7N5pjw5yRAnXYbhFFc4+U3eUQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112945 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html 2c.jpg.exe 112945 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\tavd9QFr8Pamf1Nup4XRobyqkLphLEMNJFcKRA6BunM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112945 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml 2c.jpg.exe 112945 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\zeDZ-wvdw9fwd1JNqOdJfYw5U8cKAbaqeUv+gtMzdvw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112945 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html 2c.jpg.exe 112945 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\vc50x4ckd24AKTzHsif2v45a0ccfugKTcDDROcFSuEA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112945 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg 2c.jpg.exe 112991 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg 2c.jpg.exe 112991 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\a5BvefTTM6z8YWssh9DCX-g07gkOYQrdE531CRTkeobbqn7W8BibQCfMiO8XMRBR.0335F33673543D548A83.crypted000007 2c.jpg.exe 112991 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html 2c.jpg.exe 112991 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\c7Q5SRM34x15QwAWjmOLgKh85P41GAGUN2ErMDP8UBM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 112991 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml 2c.jpg.exe 113007 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\vIChfOxiRIeVhbL1xH2H2v0De3X9mWhtS2yshu2F9lc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113007 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml 2c.jpg.exe 113007 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\boATwLASHOVA57CpiN6fW6LZ0Am2afQdTlSgOgAARLc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113007 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml 2c.jpg.exe 113023 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml 2c.jpg.exe 113023 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\BsMVrcMHTHKIBBfSFkhempVbYoxCFbnJL+WeiJW0cf4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113023 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml 2c.jpg.exe 113038 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml 2c.jpg.exe 113038 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\YFcQ35xysby-+iTxaDgSlYDcRznWRM8t0w+RacXt1pk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113038 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml 2c.jpg.exe 113038 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\VnmbT5A9zl-3dEol2P3c2E-na+Z-ypEhvC0WUkcwSYE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113038 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml 2c.jpg.exe 113054 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml 2c.jpg.exe 113069 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\fB4OIgWWN3mCAvIbkRiRsczIYhUsUme0CG1Eb9x5qlg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113069 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml 2c.jpg.exe 113085 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml 2c.jpg.exe 113085 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\um+zgQO-EszK4TjaQ2bMZso4mEImMk6lLBPDoxYnvO8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113085 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\README.TXT 2c.jpg.exe 113085 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\README.TXT => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\iErEx1fXuw+XxCrG+0lwK5VKrUXAOiRZM2T-WuV4HIo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113085 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\platform.xml 2c.jpg.exe 113085 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\platform.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\e49zynUMtkI340iYPTcuodQuU8Gd8RqqAabTw4enkng=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113085 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\config.ini 2c.jpg.exe 113101 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\config.ini 2c.jpg.exe 113101 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\config.ini => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\cQ0nsO-bn2Oz6-mXg7IBoxTdz8paK-ODnKOSnIMBR1A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113101 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt 2c.jpg.exe 113116 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt 2c.jpg.exe 113116 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\RXuyGzlpiAirEWE0Mi9AYZHSZ9nH27ypHM1JiBHg-R5JmLcqFE3J9yjFaraFpa9i7inhlhIIXewFDSa6kFH1WA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 113116 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\artifacts.xml 2c.jpg.exe 113132 File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\artifacts.xml 2c.jpg.exe 113132 File renamed C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\artifacts.xml => C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\4wRbkaB+cjh+bqtr6wqnTpz+cAYPSS8YcFv3AXFRVf8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113147 File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif 2c.jpg.exe 113147 File renamed C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif => C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\XDLC-AzynSmm2jMCEzbsEGNAYT+QYzimkj2j6vDGqrK8MimQnym7LmqLBhjLzUgvVR9OhljgKbeWyh22yv4Zxg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 113147 File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveDrop32x32.gif 2c.jpg.exe 113147 File renamed C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveDrop32x32.gif => C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\jbEBuJ9pZLkFOzhn6Aa24xYePAqfF3digUyxiAQiXdVAk9gOeG0APARlQ3CZMqlN.0335F33673543D548A83.crypted000007 2c.jpg.exe 113147 File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif 2c.jpg.exe 113147 File renamed C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif => C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\u6JpJd+uS3dmcWyaV4ihM+0cOk4z1lZuXVjZi9C9z0Iwxuen4zLSF-iZ3f+4dJY0B7YZ6QmkoQgKpnItO6Z2oA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 113147 File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkDrop32x32.gif 2c.jpg.exe 113163 File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkDrop32x32.gif 2c.jpg.exe 113163 File renamed C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkDrop32x32.gif => C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\+Jk1BUxHnfwKO4ivQlz6WReD5Ls2N6vFcedLvyHZ2JymvJCi2vn8VHQU+OV2LXe6.0335F33673543D548A83.crypted000007 2c.jpg.exe 113163 File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif 2c.jpg.exe 113163 File renamed C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif => C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\BhvDHIJgRgtI2naweybl3L6lr2wOvMsaiPhfMxoz7HaAjZwwHPPtwtDAULHCJegmGpjSkpXRKA2mO4cKGpz94Q==.0335F33673543D548A83.crypted000007 2c.jpg.exe 113163 File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyDrop32x32.gif 2c.jpg.exe 113163 File renamed C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyDrop32x32.gif => C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\3hhjXzVzzCDz98eybp7GjRFy5eqj+smqrn6qc7QSEXr3UYvQPHIUV2M51pr78N7V.0335F33673543D548A83.crypted000007 2c.jpg.exe 113163 File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif 2c.jpg.exe 113163 File renamed C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif => C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\bD61HFTLNWjzpDotyWcuHCTxpJwCBWgBl8QT0xoPGWc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113163 File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif 2c.jpg.exe 113163 File renamed C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif => C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\RjuU6MNsrNFqO0BtscV-jQh6o1sKoV+BfEfRh9sQP-E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113163 File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\ffjcext.zip 2c.jpg.exe 113179 File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\ffjcext.zip 2c.jpg.exe 113179 File renamed C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\ffjcext.zip => C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\UCot+BWJc0v8urduD7cXQzbIMQnYtnEVS8qhN+Yl2dQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113179 File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jvm.hprof.txt 2c.jpg.exe 113179 File renamed C:\Program Files\Java\jdk1.7.0_80\jre\lib\jvm.hprof.txt => C:\Program Files\Java\jdk1.7.0_80\jre\lib\T53Lbc6-kgWUROk97a-F9tipArqTeqqeJnoC9tfrWps=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113179 File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt 2c.jpg.exe 113194 File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt 2c.jpg.exe 113194 File renamed C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt => C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\ofCp+mFsSqoY-xH6+3xJlc8uGltKqh16ScdcqCAHC9M=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113194 File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\Welcome.html 2c.jpg.exe 113194 File renamed C:\Program Files\Java\jdk1.7.0_80\jre\Welcome.html => C:\Program Files\Java\jdk1.7.0_80\jre\oPoXPWOyIRnFHcskHWbdnx5zt7eApPSXPdvjMiFbl1Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113194 File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME.txt 2c.jpg.exe 113210 File renamed C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME.txt => C:\Program Files\Java\jdk1.7.0_80\jre\kJeQtJ-60rqDd9SjmlSWBNga8WhBGVpY0-nAFOPHkciYwDUzGhjZFqXEhSXuK4LFdsuvlzLXQLdLqVEy9Qny+g==.0335F33673543D548A83.crypted000007 2c.jpg.exe 113210 File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt 2c.jpg.exe 113225 File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt 2c.jpg.exe 113225 File renamed C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt => C:\Program Files\Java\jdk1.7.0_80\jre\ZktpMbUOhOZOWmsi3dgX-qZrJl0iRFXDG9rIlyaHrWJYtyE5WfAf64w4ZfL+jA3tkjyb4Gj5yercw1xFqLTTdXewhpwJba6zJZF11AeOL6I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113225 File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\README.txt 2c.jpg.exe 113225 File renamed C:\Program Files\Java\jdk1.7.0_80\jre\README.txt => C:\Program Files\Java\jdk1.7.0_80\jre\ynLPw+-rFhUV4FFRt9mie0-ldZCFwAR-50HJsws+7js=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113241 File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgePackages.h 2c.jpg.exe 113241 File renamed C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgePackages.h => C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\UvbCxV+AViUMttoAHBP3qRH3SeuCBpAm6gmOJri+VaAu1HLJLWmJMDcdORHcPeCs.0335F33673543D548A83.crypted000007 2c.jpg.exe 113241 File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h 2c.jpg.exe 113257 File renamed C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h => C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\qb9e90XqTNJryyfhwyrasXQzj42zQuKCaJvLpp+S5uJv+Uu17pJ+s1YCShWviULW.0335F33673543D548A83.crypted000007 2c.jpg.exe 113257 File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.c 2c.jpg.exe 113257 File renamed C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.c => C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\VBhbr0612WtG9R9VI-20MlHoGD6URlcrjkzde6dTKjtn+4fPqibbbzfdKDJMnUT1.0335F33673543D548A83.crypted000007 2c.jpg.exe 113257 File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h 2c.jpg.exe 113257 File renamed C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h => C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\V6X5xnkMTxKYq4oMaqHVOUSDnFYshMhx+rnkUHFr6bNZU2vllKU+QBv-yZReDXbp.0335F33673543D548A83.crypted000007 2c.jpg.exe 113257 File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jni_md.h 2c.jpg.exe 113257 File renamed C:\Program Files\Java\jdk1.7.0_80\include\win32\jni_md.h => C:\Program Files\Java\jdk1.7.0_80\include\win32\EcjukUSCU6W9gnmhYyBFHg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 113257 File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jawt_md.h 2c.jpg.exe 113272 File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jawt_md.h 2c.jpg.exe 113272 File renamed C:\Program Files\Java\jdk1.7.0_80\include\win32\jawt_md.h => C:\Program Files\Java\jdk1.7.0_80\include\win32\E4PZWtSEQgzAegBXNk30jbNOR9uDM3kYPH9mY-9D+Rs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113272 File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmticmlr.h 2c.jpg.exe 113272 File renamed C:\Program Files\Java\jdk1.7.0_80\include\jvmticmlr.h => C:\Program Files\Java\jdk1.7.0_80\include\RagCd0IQXn4UYjrIX+UOoOAbIJD7q3HVOEv8uj9j+SQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113272 File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmti.h 2c.jpg.exe 113288 File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmti.h 2c.jpg.exe 113288 File renamed C:\Program Files\Java\jdk1.7.0_80\include\jvmti.h => C:\Program Files\Java\jdk1.7.0_80\include\oeLPZePjK17EXi1a8zWvJg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 113288 File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jni.h 2c.jpg.exe 113303 File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jni.h 2c.jpg.exe 113303 File renamed C:\Program Files\Java\jdk1.7.0_80\include\jni.h => C:\Program Files\Java\jdk1.7.0_80\include\VDsDLLJTgfsVisTbFHGqWA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 113303 File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jdwpTransport.h 2c.jpg.exe 113319 File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jdwpTransport.h 2c.jpg.exe 113319 File renamed C:\Program Files\Java\jdk1.7.0_80\include\jdwpTransport.h => C:\Program Files\Java\jdk1.7.0_80\include\O4eobOY-9v6MbcPryYO7Oetf5cbcYqO+0TXd3X+KHls=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113319 File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jawt.h 2c.jpg.exe 113335 File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jawt.h 2c.jpg.exe 113335 File renamed C:\Program Files\Java\jdk1.7.0_80\include\jawt.h => C:\Program Files\Java\jdk1.7.0_80\include\wrYX-AMv69rYTrZ5xnrbHg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 113335 File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\classfile_constants.h 2c.jpg.exe 113335 File renamed C:\Program Files\Java\jdk1.7.0_80\include\classfile_constants.h => C:\Program Files\Java\jdk1.7.0_80\include\uUJjtr7YMoEZOIqWP1dOucar0bJIv5dgJT+Vx63R8Z+B9sTYdt8cfCK5W4+0U2Er.0335F33673543D548A83.crypted000007 2c.jpg.exe 113335 File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html 2c.jpg.exe 113335 File renamed C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html => C:\Program Files\Java\jdk1.7.0_80\db\Gb2J59rpMkQQu7xndYk3qJVnqSb0mtyAzPkb-3P5UXPk53bDH-LI0X2CxrmDLbMn.0335F33673543D548A83.crypted000007 2c.jpg.exe 113335 File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\README-JDK.html 2c.jpg.exe 113350 File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\README-JDK.html 2c.jpg.exe 113350 File renamed C:\Program Files\Java\jdk1.7.0_80\db\README-JDK.html => C:\Program Files\Java\jdk1.7.0_80\db\7OkCsCp3CcvxIEkfX3xUCpH2bf02RSX2cD0sweosmfE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113350 File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.ini 2c.jpg.exe 113350 File renamed C:\Program Files\Java\jdk1.7.0_80\bin\jmc.ini => C:\Program Files\Java\jdk1.7.0_80\bin\vg+81WS9V8r1MzX5zASwXw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 113350 File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt 2c.jpg.exe 113366 File renamed C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt => C:\Program Files\Java\jdk1.7.0_80\PonPw0nRarvPk14Cz-MTvI-aLjAzB5gB0cfmeBtTYj0hYLK+YFmrEmShZTMLwsU7qv1MA503AFKyEOxaQcShJg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 113366 File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt 2c.jpg.exe 113381 File renamed C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt => C:\Program Files\Java\jdk1.7.0_80\xibvlDN9PfhZIFlUYg4zh4vsUie6Zx0fYOnEq1f3N2RnA3gK3adnNSSfiWqJm4rCJSK3XZrOx7ogSe0ZfMx-+uSgtE9ZUCC+9JxdIJ-XpLI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113381 File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html 2c.jpg.exe 113381 File renamed C:\Program Files\Java\jdk1.7.0_80\README.html => C:\Program Files\Java\jdk1.7.0_80\XEvQx-nnW4gUh3PgQ4v4dpvMI+6+Pc41pde5BkjfR2c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 113381 File opened for modification C:\Program Files\Internet Explorer\en-US\eula.rtf 2c.jpg.exe 113381 File opened for modification C:\Program Files\Internet Explorer\Timeline.cpu.xml 2c.jpg.exe 113397 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\title_stripe.png 2c.jpg.exe 113397 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_SelectionSubpicture.png 2c.jpg.exe 113413 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_ButtonGraphic.png 2c.jpg.exe 113413 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_SelectionSubpicture.png 2c.jpg.exe 113413 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_ButtonGraphic.png 2c.jpg.exe 113428 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_SelectionSubpicture.png 2c.jpg.exe 113428 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_ButtonGraphic.png 2c.jpg.exe 113428 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\huemainsubpicture2.png 2c.jpg.exe 113428 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png 2c.jpg.exe 113428 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\15x15dot.png 2c.jpg.exe 113444 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\1047x576black.png 2c.jpg.exe 113459 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\whiteband.png 2c.jpg.exe 113459 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\vignettemask25.png 2c.jpg.exe 113475 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\softedges.png 2c.jpg.exe 113475 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_SelectionSubpicture.png 2c.jpg.exe 113475 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_ButtonGraphic.png 2c.jpg.exe 113475 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_SelectionSubpicture.png 2c.jpg.exe 113475 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_ButtonGraphic.png 2c.jpg.exe 113475 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_SelectionSubpicture.png 2c.jpg.exe 113475 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_ButtonGraphic.png 2c.jpg.exe 113491 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\15x15dot.png 2c.jpg.exe 113491 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\1047x576black.png 2c.jpg.exe 113491 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\videowall.png 2c.jpg.exe 113491 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\203x8subpicture.png 2c.jpg.exe 113491 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain_PAL.wmv 2c.jpg.exe 113491 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask_PAL.wmv 2c.jpg.exe 113491 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask.wmv 2c.jpg.exe 113491 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv 2c.jpg.exe 113491 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\travel.png 2c.jpg.exe 113491 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\selection_subpicture.png 2c.jpg.exe 113491 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\play-background.png 2c.jpg.exe 113491 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport_PAL.wmv 2c.jpg.exe 113491 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_right.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_left.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask_PAL.wmv 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask.wmv 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passportcover.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport.wmv 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\header-background.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\content-background.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\button-highlight.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\button-bullet.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-previous-static.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-next-static.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-back-static.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-image-inset.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-highlight.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-background.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\photograph.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_SelectionSubpicture.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_ButtonGraphic.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_SelectionSubpicture.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_ButtonGraphic.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_SelectionSubpicture.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_ButtonGraphic.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720_480shadow.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720x480icongraphic.png 2c.jpg.exe 113506 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\15x15dot.png 2c.jpg.exe 113600 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576_91n92.png 2c.jpg.exe 113600 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576black.png 2c.jpg.exe 113600 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\sports_disc_mask.png 2c.jpg.exe 113600 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv 2c.jpg.exe 113600 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv 2c.jpg.exe 113600 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonSubpicture.png 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha2.png 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha1.png 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\PreviousMenuButtonIcon.png 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\ParentMenuButtonIcon.png 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NextMenuButtonIcon.png 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NavigationButtonSubpicture.png 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\highlight.png 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\GoldRing.png 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\CircleSubpicture.png 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitevignette1047.png 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitemask1047.png 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialoccasion.png 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_SelectionSubpicture.png 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_ButtonGraphic.png 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_SelectionSubpicture.png 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_ButtonGraphic.png 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_SelectionSubpicture.png 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_ButtonGraphic.png 2c.jpg.exe 113615 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialmainsubpicture.png 2c.jpg.exe 113631 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\scenesscroll.png 2c.jpg.exe 113631 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_SelectionSubpicture.png 2c.jpg.exe 113631 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_ButtonGraphic.png 2c.jpg.exe 113631 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_SelectionSubpicture.png 2c.jpg.exe 113631 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_ButtonGraphic.png 2c.jpg.exe 113631 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_SelectionSubpicture.png 2c.jpg.exe 113631 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_ButtonGraphic.png 2c.jpg.exe 113631 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\mainscroll.png 2c.jpg.exe 113740 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\1047x576black.png 2c.jpg.exe 113756 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\shatter.png 2c.jpg.exe 113756 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_SelectionSubpicture.png 2c.jpg.exe 113756 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_ButtonGraphic.png 2c.jpg.exe 113756 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_SelectionSubpicture.png 2c.jpg.exe 113756 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_ButtonGraphic.png 2c.jpg.exe 113756 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_SelectionSubpicture.png 2c.jpg.exe 113756 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_ButtonGraphic.png 2c.jpg.exe 113756 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\203x8subpicture.png 2c.jpg.exe 113756 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\1047x576black.png 2c.jpg.exe 113771 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\whitemenu.png 2c.jpg.exe 113771 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\userContent_16x9_imagemask.png 2c.jpg.exe 113771 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Scene_PAL.wmv 2c.jpg.exe 113771 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_scene.wmv 2c.jpg.exe 113771 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Notes_PAL.wmv 2c.jpg.exe 113771 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv 2c.jpg.exe 113771 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv 2c.jpg.exe 113771 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv 2c.jpg.exe 113771 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonSubpicture.png 2c.jpg.exe 113771 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonIcon.png 2c.jpg.exe 113787 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop_PAL.wmv 2c.jpg.exe 113787 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop.wmv 2c.jpg.exe 113787 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\redmenu.png 2c.jpg.exe 113787 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIconSubpi.png 2c.jpg.exe 113787 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png 2c.jpg.exe 113787 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Subpicture1.png 2c.jpg.exe 113787 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Mask1.png 2c.jpg.exe 113787 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\performance.png 2c.jpg.exe 113787 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIconSubpict.png 2c.jpg.exe 113787 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIcon.png 2c.jpg.exe 113787 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop_PAL.wmv 2c.jpg.exe 113787 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop.wmv 2c.jpg.exe 113787 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIconSubpictur.png 2c.jpg.exe 113787 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIcon.png 2c.jpg.exe 113787 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\720x480blacksquare.png 2c.jpg.exe 113787 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\vintage.png 2c.jpg.exe 113787 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_SelectionSubpicture.png 2c.jpg.exe 113787 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_ButtonGraphic.png 2c.jpg.exe 113803 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_SelectionSubpicture.png 2c.jpg.exe 113803 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png 2c.jpg.exe 113803 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_SelectionSubpicture.png 2c.jpg.exe 113818 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_ButtonGraphic.png 2c.jpg.exe 113818 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\decorative_rule.png 2c.jpg.exe 113818 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\15x15dot.png 2c.jpg.exe 113818 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\1047x576black.png 2c.jpg.exe 113834 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref_PAL.wmv 2c.jpg.exe 113849 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref.wmv 2c.jpg.exe 113849 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG_PAL.wmv 2c.jpg.exe 113849 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG.wmv 2c.jpg.exe 113849 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG_PAL.wmv 2c.jpg.exe 113849 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG.wmv 2c.jpg.exe 113849 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\rollinghills.png 2c.jpg.exe 113849 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_notes-txt-background.png 2c.jpg.exe 113865 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-ImageMask.png 2c.jpg.exe 113865 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-border.png 2c.jpg.exe 113865 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-backglow.png 2c.jpg.exe 113865 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-shadow.png 2c.jpg.exe 113865 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-imageMask.png 2c.jpg.exe 113865 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-highlight.png 2c.jpg.exe 113881 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-border.png 2c.jpg.exe 113881 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-static.png 2c.jpg.exe 113881 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-over-select.png 2c.jpg.exe 113881 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-over-DOT.png 2c.jpg.exe 113881 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-static.png 2c.jpg.exe 113881 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-over-select.png 2c.jpg.exe 113896 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-static.png 2c.jpg.exe 113896 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-over-select.png 2c.jpg.exe 113896 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG_PAL.wmv 2c.jpg.exe 113896 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG.wmv 2c.jpg.exe 113896 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG_PAL.wmv 2c.jpg.exe 113896 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG.wmv 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\vistabg.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\reflect.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_SelectionSubpicture.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_ButtonGraphic.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_SelectionSubpicture.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_ButtonGraphic.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_SelectionSubpicture.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_ButtonGraphic.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\720x480icongraphic.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\15x15dot.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576_91n92.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576black.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask_PAL.wmv 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask.wmv 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_SelectionSubpicture.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_ButtonGraphic.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_SelectionSubpicture.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_ButtonGraphic.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_SelectionSubpicture.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_ButtonGraphic.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\blackbars80.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\bandwidth.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\203x8subpicture.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\1047x576black.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_title.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_item.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\pushplaysubpicture.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_SelectionSubpicture.png 2c.jpg.exe 113912 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_ButtonGraphic.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_SelectionSubpicture.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_ButtonGraphic.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_SelectionSubpicture.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_ButtonGraphic.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047_576black.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047x576black.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_select-highlight.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_mainImage-mask.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_content-background.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\scrapbook.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_content-background.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_btn-back-static.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Memories_buttonClear.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-overlay.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-highlight.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-previous-static.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-next-static.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-back-static.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\background.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-overlay.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-highlight.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-background.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_ButtonGraphic.png 2c.jpg.exe 113927 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_SelectionSubpicture.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_ButtonGraphic.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_ButtonGraphic.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\layers.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\blackbars60.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\203x8subpicture.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\1047x576black.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\pushplaysubpicture.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_SelectionSubpicture.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_ButtonGraphic.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_SelectionSubpicture.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_ButtonGraphic.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_SelectionSubpicture.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_ButtonGraphic.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\full.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotslightoverlay.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotsdarkoverlay.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\15x15dot.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\1047x576black.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\pagecurl.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_SelectionSubpicture.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_ButtonGraphic.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_SelectionSubpicture.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_ButtonGraphic.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_SelectionSubpicture.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_ButtonGraphic.png 2c.jpg.exe 113943 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\203x8subpicture.png 2c.jpg.exe 113959 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\1047x576black.png 2c.jpg.exe 113959 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\play-static.png 2c.jpg.exe 113959 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\notes-static.png 2c.jpg.exe 113959 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\mainimage-mask.png 2c.jpg.exe 113959 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\highlight.png 2c.jpg.exe 113959 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_RGB_PAL.wmv 2c.jpg.exe 113959 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_rgb.wmv 2c.jpg.exe 113959 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_MATTE_PAL.wmv 2c.jpg.exe 113959 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_matte.wmv 2c.jpg.exe 113959 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_PreComp_MATTE_PAL.wmv 2c.jpg.exe 113959 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_precomp_matte.wmv 2c.jpg.exe 113959 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png 2c.jpg.exe 113959 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-foreground.png 2c.jpg.exe 113959 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-background.png 2c.jpg.exe 113959 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\chapters-static.png 2c.jpg.exe 113959 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\button-highlight.png 2c.jpg.exe 113959 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-previous-static.png 2c.jpg.exe 113959 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-next-static.png 2c.jpg.exe 113959 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-back-static.png 2c.jpg.exe 113959 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_RGB6_PAL.wmv 2c.jpg.exe 113959 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_rgb6.wmv 2c.jpg.exe 113974 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_MATTE2_PAL.wmv 2c.jpg.exe 113974 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_matte2.wmv 2c.jpg.exe 113974 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\background.png 2c.jpg.exe 113974 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\babypink.png 2c.jpg.exe 113974 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-image-mask.png 2c.jpg.exe 113974 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-highlight.png 2c.jpg.exe 113974 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-background.png 2c.jpg.exe 114021 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_uparrow.png 2c.jpg.exe 114021 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_rightarrow.png 2c.jpg.exe 114021 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_leftarrow.png 2c.jpg.exe 114021 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\navSubpicture.png 2c.jpg.exe 114037 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png 2c.jpg.exe 114037 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\LightBlueRectangle.PNG 2c.jpg.exe 114037 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv 2c.jpg.exe 114037 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground.wmv 2c.jpg.exe 114037 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground_PAL.wmv 2c.jpg.exe 114037 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground.wmv 2c.jpg.exe 114037 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground_PAL.wmv 2c.jpg.exe 114037 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground.wmv 2c.jpg.exe 114037 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground_PAL.wmv 2c.jpg.exe 114037 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground.wmv 2c.jpg.exe 114037 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground_PAL.wmv 2c.jpg.exe 114037 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground.wmv 2c.jpg.exe 114052 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\babyblue.png 2c.jpg.exe 114052 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_travel_Thumbnail.bmp 2c.jpg.exe 114052 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_specialocc_Thumbnail.bmp 2c.jpg.exe 114052 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_scrapbook_Thumbnail.bmp 2c.jpg.exe 114052 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_postage_Thumbnail.bmp 2c.jpg.exe 114052 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_plain_Thumbnail.bmp 2c.jpg.exe 114052 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_photo_Thumbnail.bmp 2c.jpg.exe 114052 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_performance_Thumbnail.bmp 2c.jpg.exe 114052 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_highlights_Thumbnail.bmp 2c.jpg.exe 114052 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_glass_Thumbnail.bmp 2c.jpg.exe 114052 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_babypink_Thumbnail.bmp 2c.jpg.exe 114052 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_SelectionSubpicture.png 2c.jpg.exe 114052 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_ButtonGraphic.png 2c.jpg.exe 114052 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_videoinset.png 2c.jpg.exe 114052 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_selectionsubpicture.png 2c.jpg.exe 114052 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_buttongraphic.png 2c.jpg.exe 114052 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_VideoInset.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_ButtonGraphic.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_ButtonGraphic.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_SelectionSubpicture.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_ButtonGraphic.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\menu_style_default_Thumbnail.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\WhiteDot.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_videoinset.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_SelectionSubpicture.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_VideoInset.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_SelectionSubpicture.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\heart_glass_Thumbnail.bmp 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_ButtonGraphic.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_selectionsubpicture.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_buttongraphic.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Dot.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\cloud_Thumbnail.bmp 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_VideoInset.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureB.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureA.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circle_glass_Thumbnail.bmp 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_ButtonGraphic.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_videoinset.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_selectionsubpicture.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_glass.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BlackRectangle.bmp 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\scene_button_style_default_Thumbnail.bmp 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_widescreen_Thumbnail.bmp 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_VideoInset.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_Buttongraphic.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png 2c.jpg.exe 114068 File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_Buttongraphic.png 2c.jpg.exe 114083 File opened for modification C:\Program Files\DVD Maker\Shared\Filters.xml 2c.jpg.exe 114083 File opened for modification C:\Program Files\DVD Maker\Shared\DissolveNoise.png 2c.jpg.exe 114083 File opened for modification C:\Program Files\DVD Maker\Shared\DissolveAnother.png 2c.jpg.exe 114083 File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc 2c.jpg.exe 114083 File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc 2c.jpg.exe 114083 File opened for modification C:\Program Files\Common Files\System\msadc\adcvbs.inc 2c.jpg.exe 114083 File opened for modification C:\Program Files\Common Files\System\msadc\adcjavas.inc 2c.jpg.exe 114083 File opened for modification C:\Program Files\Common Files\System\ado\adovbs.inc 2c.jpg.exe 114083 File opened for modification C:\Program Files\Common Files\System\ado\adojavas.inc 2c.jpg.exe 114083 File opened for modification C:\Program Files\Common Files\Services\verisign.bmp 2c.jpg.exe 114083 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG 2c.jpg.exe 114239 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG 2c.jpg.exe 114239 File renamed C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG => C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\rut5Y-PXnnXlifAZ7gQ3Dkhpk0TdAo5BPkRtIVp0-FM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114239 File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config 2c.jpg.exe 114239 File renamed C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config => C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\xLyi2gI-EAwaREy-jVm2FdtZYzcthFrjAN05fxfTH8Mctt9t9xpJvyoj74z4I+yX.0335F33673543D548A83.crypted000007 2c.jpg.exe 114255 File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM 2c.jpg.exe 114271 File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM 2c.jpg.exe 114271 File renamed C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM => C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\QxNTNo-bjUmzLexINQPycqGKzTbh0kSM2yhSzkbWnKY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114271 File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM 2c.jpg.exe 114286 File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM 2c.jpg.exe 114286 File renamed C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM => C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\sJF0k3oFwcguUtKaQh0jk5Q85kUUeUKIHwDp0pcXmVg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114286 File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM 2c.jpg.exe 114302 File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM 2c.jpg.exe 114317 File renamed C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM => C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\CzSVA2gSj-aioOADCWq-FYpRBL6afso936dYFvRMWqc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114317 File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM 2c.jpg.exe 114333 File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM 2c.jpg.exe 114333 File renamed C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM => C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\gjU8c53K09rLjGIM+aFsFQ8X8aKC6LevfeeKgn9An-k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114333 File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM 2c.jpg.exe 114333 File renamed C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM => C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\XIfg84JenbeioeS6hKbDwTdq0u6JKFnDGG+c1WLBYHE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114333 File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM 2c.jpg.exe 114333 File renamed C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM => C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\y+B93wwNrVr3-2deg3AWC8KocdkoVnPA2E7DqRBPzU4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114333 File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM 2c.jpg.exe 114349 File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM 2c.jpg.exe 114364 File renamed C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM => C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\RxhAiWAo6ln34ppJD6vQJw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 114364 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG 2c.jpg.exe 114380 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG 2c.jpg.exe 114380 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\L8kXDKyHWW1-riHmhy3Nlp11EZUlpiLb-WrqKfOHJ30=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114380 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF 2c.jpg.exe 114380 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\KkLo-R2477mbQkVhGe8RWQ5FTrKyKRwKeJaOFH-LrYg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114380 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG 2c.jpg.exe 114395 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\3J9OsdRkaLTG9XNkN1FSCuytNVrZ0Fy3M8KCMZ9OEfE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114395 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\PREVIEW.GIF 2c.jpg.exe 114395 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\g+f7KmmCrMW-7PAT7ha+uzRVCHLAzNxUx-NIkZDUZZ4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114395 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG 2c.jpg.exe 114395 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\Tnt+26ImmZFlc18T+kU8wqoa1qE7NSLvnZ7Pox+ivu4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114395 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF 2c.jpg.exe 114395 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\AtojjgGJWGNx8gjuAQ1XORzwxiPV0wC0-404mydyKbE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114395 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG 2c.jpg.exe 114411 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG 2c.jpg.exe 114411 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\fjPN7dvBxqKrvFi-Wy6v-bJ4efPKdZPc4z2Fgy90h94=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114411 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF 2c.jpg.exe 114411 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\sHJcMUxBWyX1ffdX+nuTXRcisNi2Eq2TIes9tNpjJQY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114411 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG 2c.jpg.exe 114411 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\oVqyLq6P8npYhe67w2RYMECQS7fazBk9PzAF+Crc-yM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114411 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF 2c.jpg.exe 114427 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF 2c.jpg.exe 114427 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\8n0kIuqRHyFZlHF8FRGkGUUjl0cEIlcce5vM1VTf9QU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114427 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG 2c.jpg.exe 114427 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\zv0nQLkGzHZZrn-8tGb0W+ezUXJQKDOStuTbwMOTFdw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114427 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF 2c.jpg.exe 114442 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF 2c.jpg.exe 114442 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THK3QaM-DHmD4bduFYsubu-yD9mOIAkmzlUxH-Q1h1I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114442 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG 2c.jpg.exe 114442 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\xN94NNDE-a49D3KgttL9WBGledYIZvU1HUIRFgIGzRw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114442 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF 2c.jpg.exe 114442 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PUv8hm73RF3sq1fkpdEchJCb+SjUg3qrdGKGWZc4u7Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114442 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG 2c.jpg.exe 114458 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG 2c.jpg.exe 114458 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\J4Jik4M7yKDogQoGguUqerdNdAgYvtillVk3qWlz7fo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114458 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF 2c.jpg.exe 114458 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\VVoW32Qy6tQsRyJIYxLr2Q3OrMnoEPTjapc1fRMxl18=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114458 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG 2c.jpg.exe 114473 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG 2c.jpg.exe 114473 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\Jdbp4KYC6BOIdBsx5Ient1ubQodM2bmaGuZI8-A-ALE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114473 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF 2c.jpg.exe 114473 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\YP0sTMxTP5Bm+Mr1L81gxVO7yKeflC50+ET4O6in24s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114473 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG 2c.jpg.exe 114489 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG 2c.jpg.exe 114489 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\rRiQtUBabuM7vuWDE1RIVBeBy3SCLS89vvBCzKxTjoo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114489 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF 2c.jpg.exe 114505 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF 2c.jpg.exe 114505 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\0httrAlSItJoABSoNBlz74YszXScRE8UXdd1MvO-pV4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114505 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG 2c.jpg.exe 114520 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG 2c.jpg.exe 114520 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\WcovKl6eECHoCnLTuO6tSNw9I3erst8FmiYfha9v2Ds=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114520 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF 2c.jpg.exe 114536 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\1S9mmma1VJGONTuQMwfPuB3HAd6bM71bvVqitlbodmo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114536 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG 2c.jpg.exe 114536 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\8EI30ItBYBNVept9dSPRLtQ5chlM5vbQJKnqdcWtK1Y=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114536 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF 2c.jpg.exe 114551 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF 2c.jpg.exe 114551 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\4rEpYmL8T3lHREaevnbS7TB+HajENWgsEQmgxswhLjE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114551 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG 2c.jpg.exe 114551 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\3O9mbjSo7mGHhQCgkYb-UyM8YEGlncHaUtH-sQTT6ts=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114551 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF 2c.jpg.exe 114551 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\VzWawiQ0XKMF0qb0ht+4VE9J6HYHjmiOMjlZPlLq0dg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114551 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG 2c.jpg.exe 114567 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG 2c.jpg.exe 114567 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\VJa-4bpcIK1gEwvhhghHuccpwlFEtc-A5V032k9I8Fo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114567 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF 2c.jpg.exe 114583 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF 2c.jpg.exe 114583 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\K3YFbzfYGDTVin0P4BmnqBzrjuI7zy++IpesL+4qcS4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114583 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG 2c.jpg.exe 114583 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\B1XL3QZ1zy4RODiPp9sfvuFb8VondYx5ae6V2-HWMNA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114583 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF 2c.jpg.exe 114598 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF 2c.jpg.exe 114598 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\n7M13qz+DgDopNtJ6-wSkYdocMBgvzpA48NkMkUQsGE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114598 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG 2c.jpg.exe 114614 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG 2c.jpg.exe 114614 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\KA6IRiyQOPiovPnKGmQGP758YqA+MlIcEU8jaWg8+do=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114614 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF 2c.jpg.exe 114629 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF 2c.jpg.exe 114629 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\UwSGu+fTol1GgyyOaQMF05T5WWno7fIkNQJAg-06JZE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114629 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG 2c.jpg.exe 114629 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\DLZFg7FtKZj3d3LwRE0SfjBY2a79SO74w9BTaTrsb6s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114629 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF 2c.jpg.exe 114629 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\XoDxMlijPge7w+haEbQjJThh7uyONMtdtsa1Egcyb4A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114645 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG 2c.jpg.exe 114661 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\i1sG2-rULTqf2F0Vv0D3KF+t6767-msCKzKHtHFtzyc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114661 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF 2c.jpg.exe 114661 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\5is1vXuOd0ZhyR72UwU4l28gPC3uWLu+fhJZvn23ncg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114661 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG 2c.jpg.exe 114676 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG 2c.jpg.exe 114676 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\HLPN4UnQD5D2+-2PVEhb6diCvPTm5rIqW12yvCQh-3E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114676 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF 2c.jpg.exe 114692 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF 2c.jpg.exe 114692 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\rASqBQbO6YZ+zYqxFyKV+NQgteE7c49z7p+zCFeuiQE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114692 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG 2c.jpg.exe 114692 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\IGJaoPm9mZ0jAZK3i8uhQFJrNNuCbxGOVBQllm347s0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114692 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF 2c.jpg.exe 114692 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\7BZ+5YUQGnMZSXh3CYF-HFN0iuBKM2wlVRpUjNSIZOc=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114692 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG 2c.jpg.exe 114692 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\FvYVzZ9Q-XYvFRzZPk-gJAEy3XuIVz8yqvwqP21xFcE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114692 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF 2c.jpg.exe 114707 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\ylkJ8epUjbklZwRsJvlDmGeDXPk08SfMW3mGSiyMr7w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114707 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG 2c.jpg.exe 114707 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PJlwozr4raurptwEktq71b5c1PqifEz4FytgOoPHJDI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114707 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF 2c.jpg.exe 114723 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\u15w67HHGqMpqBGrWSQSXaCro9+iB4OPka8W1jM6au0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114723 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG 2c.jpg.exe 114723 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\NYURcILFUURdjnS7-cxC2IwPVJ+XYGdGwg35t3f0T+c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114723 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF 2c.jpg.exe 114723 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\A5-V70fZm66jPycbkhbNqX3h0TrT0gjZUuvT1ZoI9lw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114723 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG 2c.jpg.exe 114723 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\Wg-mHXWDgD8SxbfiJq4DdHoHgz5RhOY+UfVkxnEiJ34=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114723 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF 2c.jpg.exe 114723 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\yp2YstcYWkfBNfQYguxU1AwuN5PNqgHT9axJZQ4eyuY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114723 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG 2c.jpg.exe 114739 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG 2c.jpg.exe 114739 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\GyRQs2uZoyoAPV0FRTpCdpkTfxg8nzzb5LFmKPk+W9w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114739 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF 2c.jpg.exe 114739 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\jT30Dkk03jned9ry8PdpZwsJewO1d0mjIyFkkOi6T3c=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114739 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG 2c.jpg.exe 114739 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\qLUvx0KSXx7jaY7T+0hDi4mIOWE4LlOQWwRYy74Nh3w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114739 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF 2c.jpg.exe 114739 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\8QBD3YTqMU0R1k4AX6w9wop2-n9KsU2AmU3Is+Kkn1E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114754 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG 2c.jpg.exe 114754 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\Dw9EI44vZMpLO1H+jp9mga1KvEN+pIS2B2rNzKAvfME=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114754 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF 2c.jpg.exe 114754 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\pBJmN7S6ljXf1tnLmibRERrDYf-mrhigonyYHRz6URM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114754 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG 2c.jpg.exe 114770 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG 2c.jpg.exe 114770 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\R52PYsCf1Z9LyNAoHi4F5pXQe7GeMyE2KuYzqQqHBuQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114770 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF 2c.jpg.exe 114770 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\zgwLBXFjuPqpzzF+bfiV8WK6U26uZa796WoG7jfYGF0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114770 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG 2c.jpg.exe 114770 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\E4jo5OKUFpyBMu-e1pJltxyb-MDJ3yICtAhz-4wIACU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114770 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF 2c.jpg.exe 114785 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF 2c.jpg.exe 114785 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\5pOP3avBdBu1+mpMiiwOZ1S7WJgIcsCC+IlzLXpH59k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114785 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG 2c.jpg.exe 114785 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\dRoMdlNWliZ-rIjaApIL7cqoBe8AP9EAywY3Z9IM2Zw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114785 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF 2c.jpg.exe 114801 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF 2c.jpg.exe 114801 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\RWdSIHXjfba1jj0iN-nj-CbTQmNSacjNCmw8jbFY8K0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114801 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG 2c.jpg.exe 114817 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG 2c.jpg.exe 114817 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\r-mHGiVSHOY+ZzpYri+X-lGo7AVvtx5h+S8kosLIi6E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114817 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF 2c.jpg.exe 114832 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF 2c.jpg.exe 114832 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\jeCOgb4x1zP3Eql5iuD5DfEAt4ijvePFAN935dmJnWw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114832 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG 2c.jpg.exe 114832 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\XuQhpyi+ynWOIsutMmqs68picVL-ohoab2btX671f5E=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114832 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF 2c.jpg.exe 114848 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\hMHUIrt+0hFq-1C93vw-52ATrM3RGdFeGee4z+NScHY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114848 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG 2c.jpg.exe 114863 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\9Fv1PfjzdZ0EiuI3iiwb5OARkFyKEYhyBShcIBsVwVg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114863 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF 2c.jpg.exe 114863 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\9vUAlT+pu3V-wsBru60-IC6V1ooROAbHcYGy3duZms0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114863 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG 2c.jpg.exe 114863 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\38YxO6F2de6Uc7TFeI9A4I-MxFbMekbjQ69Zz2F3U94=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114863 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF 2c.jpg.exe 114879 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF 2c.jpg.exe 114879 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\+6hA8ls9UnD1o7xoZWdyidX7FVVfbKBDkFaOYZiVfa8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114879 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG 2c.jpg.exe 114879 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\Qmm1em1z6qAC65QplciEWCW-21qD-nVyxSsgV-ERlso=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114879 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF 2c.jpg.exe 114879 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\Ma04JA4pakJIckxD-gHp0lS8MTUEXbd2AW3LrokymFk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114879 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG 2c.jpg.exe 114895 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\667DfAKkFMB+5fx-FlKqoD-C+tsF1s0j5HLEj7JBQew=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114895 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF 2c.jpg.exe 114910 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\x7xPsPFe8SpUdaGoksBGL15WxjXAyoDLMXX-PiF5Afs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114910 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG 2c.jpg.exe 114957 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG 2c.jpg.exe 114957 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\x8XMc4MBEu38H68asIEBIlupVUZ5RVtKGyjRDYF8NKk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114957 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF 2c.jpg.exe 114957 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\DXxXrMuxtY+JM+zTx79dWg8mrx4Ue57GX5DjxOZ+-gk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114957 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG 2c.jpg.exe 114957 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\1--9qCRR20M0o9s+qhf4oXfIWX766Uv7L1j2JSLWxM8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114957 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF 2c.jpg.exe 114973 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\8OEE+gw7wCnY34-AMK8bhTpCnv541hoB4B2m2ReLTg0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114973 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG 2c.jpg.exe 114973 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PHMAA5pQbLDBWFLr9c2JPewYGvy2txgQ0xY8KTRpjQo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114973 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF 2c.jpg.exe 114973 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\jnHHouVUHAPBjiUUe4RtNEUN15YYva9r9q8FBLjlZjA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114973 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG 2c.jpg.exe 114973 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\wb8C18HpWR3XzCx4vejYeJnzi9w8hOwFj3YZ2DnYFe8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114973 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF 2c.jpg.exe 114973 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\jlMHvXWWpBFuh4NIZLBjieP0+TOKCDfKao4BCyWI9-o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114973 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG 2c.jpg.exe 114988 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG 2c.jpg.exe 114988 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\24A9dX46rkLugQVlMIgh9Muu8Yd5gSHR6ntXcr5CW24=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114988 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF 2c.jpg.exe 114988 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\9zWqiIj+V-Mevy7DEKgrWTdvLa3Qq7+MI8vLigW5FKw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114988 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG 2c.jpg.exe 114988 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\cRVJoYEFaW9H2LQ2fIGX5GLmtcvXkjaoVW2eoNO-DKY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 114988 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF 2c.jpg.exe 114988 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\DAYtXAGvAk7efGbGZIOiQHfenRGQKNfMgGG8Fc6k-t4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115004 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG 2c.jpg.exe 115004 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\CYJD31LQZ78qBlTlQBBPho-RrqbhREp8OGnGN+FQPqw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115004 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF 2c.jpg.exe 115004 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\9qh48yheGM9+Ylf-CdyHz0XUe8OhUBrvEM+pU-1ON90=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115004 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG 2c.jpg.exe 115004 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\WSjMxRmH4nEws4-cK0-PX2Z41N9fvgl5x+Ln1k7+uP4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115004 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF 2c.jpg.exe 115004 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\aOL2jW-Up7mZlyzohV8fye7D6XoBFDROBZnSxMVGm30=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115004 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG 2c.jpg.exe 115019 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG => C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\C2a--trLfaGEfkukLNUcj3vkr4jPDznCHsude5ywhA4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115019 File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF 2c.jpg.exe 115019 File renamed C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF => C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\-ZJC4hO-mUMW5YCKCTjPBeQ28Z5fH-Q1iydKLciLD+4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115019 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Wrinkled_Paper.gif 2c.jpg.exe 115019 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\White_Chocolate.jpg 2c.jpg.exe 115019 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\To_Do_List.emf 2c.jpg.exe 115019 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Tiki.gif 2c.jpg.exe 115019 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Tanspecks.jpg 2c.jpg.exe 115019 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stucco.gif 2c.jpg.exe 115019 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg 2c.jpg.exe 115019 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm 2c.jpg.exe 115019 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\SoftBlue.jpg 2c.jpg.exe 115019 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm 2c.jpg.exe 115019 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg 2c.jpg.exe 115019 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shorthand.emf 2c.jpg.exe 115019 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\ShadesOfBlue.jpg 2c.jpg.exe 115019 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Seyes.emf 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Sand_Paper.jpg 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.jpg 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.htm 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Psychedelic.jpg 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pretty_Peacock.jpg 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pine_Lumber.jpg 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.jpg 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.htm 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\OrangeCircles.jpg 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Music.emf 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Month_Calendar.emf 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Monet.jpg 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg 2c.jpg.exe 115035 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm 2c.jpg.exe 115051 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf 2c.jpg.exe 115051 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif 2c.jpg.exe 115051 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif 2c.jpg.exe 115051 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg 2c.jpg.exe 115051 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg 2c.jpg.exe 115051 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm 2c.jpg.exe 115051 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML 2c.jpg.exe 115144 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML 2c.jpg.exe 115144 File renamed C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML => C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\FqvepwwrvbdJCsuMVFRwag==.0335F33673543D548A83.crypted000007 2c.jpg.exe 115144 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML 2c.jpg.exe 115160 File renamed C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML => C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\A-Z6g72WA3NQxE49HWFy2K97XHc3U0PdUSk93Bv40+w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115160 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT 2c.jpg.exe 115175 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT 2c.jpg.exe 115175 File renamed C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT => C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PEncI-9tEf7X7tyCp5ryRAiKNNokrPFBGdM3BtcL7lA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115175 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML 2c.jpg.exe 115191 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML 2c.jpg.exe 115191 File renamed C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML => C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\V+tavmA-BFxl6NV6dS26dvma4ploh7aWhUfTx-IyzFk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115191 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML 2c.jpg.exe 115207 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML 2c.jpg.exe 115207 File renamed C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML => C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\NjoKF2aqkq0Mb-xqwSfoOJNe6XI9ZVB4XeiPwkfUFzg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115207 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL 2c.jpg.exe 115222 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL 2c.jpg.exe 115238 File renamed C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL => C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\e7wvKO1pkDG0wRlEsc14V9MggqyGZgtkPQ15AIhkNbE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115238 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM 2c.jpg.exe 115238 File renamed C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM => C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\DzPVMv0EAOhYlAiesPfppflb+Bwt90Kyu-wKLw+2gns=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115238 File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT 2c.jpg.exe 115394 File renamed C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT => C:\Program Files\Common Files\Microsoft Shared\Smart Tag\86WAJFn-yP98NiLGFamzhEfiF9IeK+o3rf57Kn5FD4w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115394 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML 2c.jpg.exe 115409 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML 2c.jpg.exe 115409 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\T9gFo1wRVn8OxFCOmOb3Jw530CTBjulmPXK-tQd0c-Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115409 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML 2c.jpg.exe 115409 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\gFSVb7o-xW1VeORJNTXTJzF4Utr2og6BzmpObXV3osk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115409 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML 2c.jpg.exe 115409 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\jipNoQbILhfeIhFKt2M68n7CbhVetx6DbyqVbkB6Ei0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115409 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML 2c.jpg.exe 115409 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\S6uAnRwrz+SRFxaf3TGHaQyrKbB6t15vRBFkan4+gqI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115409 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUS\SETUP.XML 2c.jpg.exe 115425 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUS\SETUP.XML 2c.jpg.exe 115425 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUS\SETUP.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUS\EYesbbYHY72EsXIVc52cyFT6CKGK9nHxqDIBdwKU7gs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115425 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUS\ProPlusWW.XML 2c.jpg.exe 115425 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUS\ProPlusWW.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUS\6mXZSU3SZ5Zga9JAtaoGEe6ZUPbdMuCt4-vHyJGbHZY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115425 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML 2c.jpg.exe 115425 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\96rpJiRsfV6cFegKmz9-fH4GAcZgovW1fQSVbRF9SoY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115425 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML 2c.jpg.exe 115425 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\G3xLjujio+wcdEz1-ygQYHU2jU3VO8LFZwwhwHe9Nmw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115425 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML 2c.jpg.exe 115425 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\V5-qUpf1MhxgRgmfBzWUCjmrykQOAnBR1-ywpXtW0E8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115441 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML 2c.jpg.exe 115441 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\e0v+3r-jdS+IhLZa2lLzCn4YDL81jlyR+EA2poIiUD4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115441 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML 2c.jpg.exe 115441 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\hUfz05rJ8-p0w5XnXssgM+XFNNn7FvphtSDOSrkp8U4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115441 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML 2c.jpg.exe 115441 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\8xvx4S0x2hDArAZxiqBMz4aJgkKVBwB5vwhVmPnel0U=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115441 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML 2c.jpg.exe 115441 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\nkVnydeu3wylMAO+IMJSqeJliLoLYWRrdmrfqW+vsgDX8RmVobsW7znHVNu-kKeQ.0335F33673543D548A83.crypted000007 2c.jpg.exe 115456 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML 2c.jpg.exe 115456 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\6UeCVnWGz84WxOqb4KnrjUsP+AtKOA312rKLpgsTLiA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115456 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML 2c.jpg.exe 115456 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\7n2YQF6B0+zSCaomP+Ze8cMTG4mqRx8k4aJm0iXRiUU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115456 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML 2c.jpg.exe 115472 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML 2c.jpg.exe 115472 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\MdVyW06UBowvlBC+BD5JVdEeXzuW3ynoHrLu4l6E0iM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115472 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML 2c.jpg.exe 115472 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\z1o8UH2Jpl9ucoIOF+4wQlVwm+BCER7oT+W-RH7KcXo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115472 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML 2c.jpg.exe 115519 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML 2c.jpg.exe 115519 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\QK-3FwPSVjTxbpHVgcPbQ3Htw+bD6VwpL0dzB60MiNQ=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115519 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML 2c.jpg.exe 115519 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\tgb3tC2u-HNMBFTT7DDNFfuZe28GpmKlsh5rIFHkRDY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115519 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML 2c.jpg.exe 115519 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\tgh+ceBj96KMWFelJd0erwBUYb0kL35xugtRz8xij-g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115519 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML 2c.jpg.exe 115519 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\Xe3nV04kXTF9O9xbXLGWh6rE2Jt7UW-BCr0Gf8Jsy2o=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115519 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM 2c.jpg.exe 115534 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM 2c.jpg.exe 115534 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\RdB8wcQTOUftqHsxLIGdYPmBPmGyGStzjsIoSWBCGi4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115534 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM 2c.jpg.exe 115550 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM 2c.jpg.exe 115550 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\b7pCJafW+JPm3TuHAVLRWV6I04PANrBJmc8iCFWSz9s=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115550 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM 2c.jpg.exe 115643 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM 2c.jpg.exe 115659 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\nwkqbfuT+em5Im-Vgogf+CWM9U+YUZ1PR2C-GOt92c0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115659 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM 2c.jpg.exe 115659 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\dfJ6yzLA9Gt31rZPIlbvvEHjU7mbBVag6iB-4RAPCpE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115659 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML 2c.jpg.exe 115659 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\YIaN3u2uRZjQvLu0gow9U5zj-48SULh-Zj8bepiL27w=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115659 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML 2c.jpg.exe 115831 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML 2c.jpg.exe 115831 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\cwWo1EWpJrsLdHzAARamgvBvviHN3A0Yq9jQQWZiQsk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115831 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM 2c.jpg.exe 115862 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM 2c.jpg.exe 115862 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\kunRQ-yGqetT-Ocs+QyLxg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 115862 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML 2c.jpg.exe 115877 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\CYILv5HMU33jj3GiOfVhDjlde+8GaajtmKHLxqLNVLM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115877 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML 2c.jpg.exe 115877 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\-7VlZe2SZTM2XzZO-wmsTEW-vdxysdX5Q86MMVnH8DU=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115877 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML 2c.jpg.exe 115877 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\pXZKHpw7PKbUhqlLnvWqN5abhU5Y+FGJvngHNy7gtjs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115877 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML 2c.jpg.exe 115877 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\sOUKaX22t9fuJx6mGXdvzAKX-BEAjH6dVPMFNuaZURI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115877 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML 2c.jpg.exe 115877 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\0cUQ2lVN0gOfBB9vQmr2Y7wgpNOLdorz4yCTOY3bn9Q=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115877 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML 2c.jpg.exe 115877 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\wq9qeIOxj8RYzIwyYIjklNyar3C7v7TPfnh2NMDqu0k=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115877 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML 2c.jpg.exe 115893 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\qkZPOonENX3Od0F5TLluCWKheuD9wkXF7TvnaCfIJ44=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115893 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML 2c.jpg.exe 115909 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML 2c.jpg.exe 115909 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\dUjPQHmzqVQlA47w3aHKfwVWg8pOP3iPzd19zUvzfnM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115909 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML 2c.jpg.exe 115909 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\ru1a12vCDwppA0eH-EhRcFYmADssczdoZb-lx+LWr3g=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115909 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML 2c.jpg.exe 115909 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SNLBH9GJRtbMXXB9jTqO-XukAP3M2kcjKolL5qxOJz4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115909 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM 2c.jpg.exe 115909 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\RUXwf6YcvHOX6Y630shXOuQffGz8LbZB59SCwHC9LwA=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115909 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM 2c.jpg.exe 115924 File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM 2c.jpg.exe 115955 File renamed C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM => C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\wd8+C-kwvvgnqmps8-ZDNaLKZp13wa1hXM8pUIB7ntg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 115955 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\webbase.xml 2c.jpg.exe 115971 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\symbase.xml 2c.jpg.exe 115971 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ja-jp-sym.xml 2c.jpg.exe 115971 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml 2c.jpg.exe 115971 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\oskpredbase.xml 2c.jpg.exe 115971 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml 2c.jpg.exe 115971 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\oskmenubase.xml 2c.jpg.exe 115971 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml 2c.jpg.exe 115971 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml 2c.jpg.exe 115971 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-dayi.xml 2c.jpg.exe 115971 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-changjei.xml 2c.jpg.exe 115971 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ko-kr.xml 2c.jpg.exe 115971 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ja-jp.xml 2c.jpg.exe 115971 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_rtl.xml 2c.jpg.exe 115971 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml 2c.jpg.exe 115971 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml 2c.jpg.exe 115971 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml 2c.jpg.exe 115971 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml 2c.jpg.exe 115971 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_altgr.xml 2c.jpg.exe 115971 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\baseAltGr_rtl.xml 2c.jpg.exe 115971 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu.xml 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssve.xml 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrb.xml 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsrus.xml 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsrom.xml 2c.jpg.exe 115987 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptg.xml 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsnor.xml 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsnld.xml 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscht.xml 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscat.xml 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrlatinlm.dat 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrenalm.dat 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrcommonlm.dat 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat 2c.jpg.exe 116002 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml 2c.jpg.exe 116018 File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml 2c.jpg.exe 116018 File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG 2c.jpg.exe 116018 File renamed C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG => C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GfZbj6IC8s+-Z0Du99nqTQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116018 File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG 2c.jpg.exe 116018 File renamed C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG => C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\OTQAH4yL5SOb7zph84J4eg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116018 File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF 2c.jpg.exe 116018 File renamed C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF => C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\l5-Wa9iYWm1mIMXaN5RA8Q==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116018 File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS 2c.jpg.exe 116033 File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS 2c.jpg.exe 116033 File renamed C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS => C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\cNIp5G4v1YT1akQIfcLp9w==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116033 File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt 2c.jpg.exe 116033 File renamed C:\Program Files\7-Zip\Lang\zh-tw.txt => C:\Program Files\7-Zip\Lang\K9Y2zUggAysfnO24UInxEPh3s0V0MoIwZSmGs6CFk4I=.0335F33673543D548A83.crypted000007 2c.jpg.exe 116033 File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt 2c.jpg.exe 116049 File renamed C:\Program Files\7-Zip\Lang\zh-cn.txt => C:\Program Files\7-Zip\Lang\JGsFEWIbi3H7Lr5EmOg-M5L58XW92tCvjKmvk3y5uCk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 116049 File opened for modification C:\Program Files\7-Zip\Lang\yo.txt 2c.jpg.exe 116049 File renamed C:\Program Files\7-Zip\Lang\yo.txt => C:\Program Files\7-Zip\Lang\lHH8g0lgfz8H-XLFJykhww==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116049 File opened for modification C:\Program Files\7-Zip\Lang\vi.txt 2c.jpg.exe 116065 File renamed C:\Program Files\7-Zip\Lang\vi.txt => C:\Program Files\7-Zip\Lang\+dJ4haFLudHTK2VhKxwvKQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116065 File opened for modification C:\Program Files\7-Zip\Lang\va.txt 2c.jpg.exe 116065 File renamed C:\Program Files\7-Zip\Lang\va.txt => C:\Program Files\7-Zip\Lang\kdhaQpxFqxa3OBBW5L21ng==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116065 File opened for modification C:\Program Files\7-Zip\Lang\uz.txt 2c.jpg.exe 116065 File renamed C:\Program Files\7-Zip\Lang\uz.txt => C:\Program Files\7-Zip\Lang\riYlN0i8ESTPGfQ05rKd9w==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116065 File opened for modification C:\Program Files\7-Zip\Lang\uk.txt 2c.jpg.exe 116080 File opened for modification C:\Program Files\7-Zip\Lang\uk.txt 2c.jpg.exe 116080 File renamed C:\Program Files\7-Zip\Lang\uk.txt => C:\Program Files\7-Zip\Lang\kzh9uwQirYsPoBDdUugpAA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116080 File opened for modification C:\Program Files\7-Zip\Lang\ug.txt 2c.jpg.exe 116080 File renamed C:\Program Files\7-Zip\Lang\ug.txt => C:\Program Files\7-Zip\Lang\rr9-UsYxcvk9UHrDL5mvxg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116096 File opened for modification C:\Program Files\7-Zip\Lang\tt.txt 2c.jpg.exe 116096 File renamed C:\Program Files\7-Zip\Lang\tt.txt => C:\Program Files\7-Zip\Lang\Lod8Z4djaDEleJazIrUtnA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116096 File opened for modification C:\Program Files\7-Zip\Lang\tr.txt 2c.jpg.exe 116096 File renamed C:\Program Files\7-Zip\Lang\tr.txt => C:\Program Files\7-Zip\Lang\y-MBFqTAnEeGcx+5WU6-Fw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116096 File opened for modification C:\Program Files\7-Zip\Lang\th.txt 2c.jpg.exe 116096 File renamed C:\Program Files\7-Zip\Lang\th.txt => C:\Program Files\7-Zip\Lang\yrnX01bLdob73tuOXo77HA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116096 File opened for modification C:\Program Files\7-Zip\Lang\ta.txt 2c.jpg.exe 116096 File renamed C:\Program Files\7-Zip\Lang\ta.txt => C:\Program Files\7-Zip\Lang\6xOQHPLjAvpz-PD3bJmcgg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116096 File opened for modification C:\Program Files\7-Zip\Lang\sv.txt 2c.jpg.exe 116111 File opened for modification C:\Program Files\7-Zip\Lang\sv.txt 2c.jpg.exe 116111 File renamed C:\Program Files\7-Zip\Lang\sv.txt => C:\Program Files\7-Zip\Lang\ffHa9x28RuqiWvkAfKbqMg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116111 File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt 2c.jpg.exe 116127 File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt 2c.jpg.exe 116127 File renamed C:\Program Files\7-Zip\Lang\sr-spl.txt => C:\Program Files\7-Zip\Lang\TwlLVhnbb4m1biu+qQCxASDDqTq+FHHP9PUDr6Adyj4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 116127 File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt 2c.jpg.exe 116127 File renamed C:\Program Files\7-Zip\Lang\sr-spc.txt => C:\Program Files\7-Zip\Lang\jq8zxM15eLoI2lzQWdUdj0Fp2poOVZi0W7vCIn51ZtY=.0335F33673543D548A83.crypted000007 2c.jpg.exe 116127 File opened for modification C:\Program Files\7-Zip\Lang\sq.txt 2c.jpg.exe 116174 File opened for modification C:\Program Files\7-Zip\Lang\sq.txt 2c.jpg.exe 116174 File renamed C:\Program Files\7-Zip\Lang\sq.txt => C:\Program Files\7-Zip\Lang\5O0Jven1p0ludcFvXaL8bg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116174 File opened for modification C:\Program Files\7-Zip\Lang\sl.txt 2c.jpg.exe 116174 File renamed C:\Program Files\7-Zip\Lang\sl.txt => C:\Program Files\7-Zip\Lang\x-heY4-UnpCMxJUUmj0VJw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116174 File opened for modification C:\Program Files\7-Zip\Lang\sk.txt 2c.jpg.exe 116189 File opened for modification C:\Program Files\7-Zip\Lang\sk.txt 2c.jpg.exe 116189 File renamed C:\Program Files\7-Zip\Lang\sk.txt => C:\Program Files\7-Zip\Lang\6W8jtoOt72uYbKBjVavq4A==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116189 File opened for modification C:\Program Files\7-Zip\Lang\si.txt 2c.jpg.exe 116189 File renamed C:\Program Files\7-Zip\Lang\si.txt => C:\Program Files\7-Zip\Lang\eDIFZGEnoRi1ux55VLGQ4g==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116189 File opened for modification C:\Program Files\7-Zip\Lang\sa.txt 2c.jpg.exe 116189 File renamed C:\Program Files\7-Zip\Lang\sa.txt => C:\Program Files\7-Zip\Lang\ZpDyyfDuZcL8IBASBRGBVg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116205 File opened for modification C:\Program Files\7-Zip\Lang\ru.txt 2c.jpg.exe 116205 File renamed C:\Program Files\7-Zip\Lang\ru.txt => C:\Program Files\7-Zip\Lang\obgGWHLAh4HAyGcIJLzEOQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116205 File opened for modification C:\Program Files\7-Zip\Lang\ro.txt 2c.jpg.exe 116205 File renamed C:\Program Files\7-Zip\Lang\ro.txt => C:\Program Files\7-Zip\Lang\BL+v5eig6PwiLzc4bxUVGg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116221 File opened for modification C:\Program Files\7-Zip\Lang\pt.txt 2c.jpg.exe 116221 File renamed C:\Program Files\7-Zip\Lang\pt.txt => C:\Program Files\7-Zip\Lang\VMGp98I5KaxDrFG3GE+liQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116221 File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt 2c.jpg.exe 116236 File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt 2c.jpg.exe 116236 File renamed C:\Program Files\7-Zip\Lang\pt-br.txt => C:\Program Files\7-Zip\Lang\j98MKecoBZYhk2L32QlKquNDn3vM0BO4c9FbuHZx0Aw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 116236 File opened for modification C:\Program Files\7-Zip\Lang\ps.txt 2c.jpg.exe 116236 File renamed C:\Program Files\7-Zip\Lang\ps.txt => C:\Program Files\7-Zip\Lang\6Ilne+LYEabZ3R3oX1PKPw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116236 File opened for modification C:\Program Files\7-Zip\Lang\pl.txt 2c.jpg.exe 116252 File opened for modification C:\Program Files\7-Zip\Lang\pl.txt 2c.jpg.exe 116252 File renamed C:\Program Files\7-Zip\Lang\pl.txt => C:\Program Files\7-Zip\Lang\2fIb6cGpaKTrLEj10eoE6Q==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116252 File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt 2c.jpg.exe 116252 File renamed C:\Program Files\7-Zip\Lang\pa-in.txt => C:\Program Files\7-Zip\Lang\0u+j1BBrlJPba1c7sQ4AYjija6WLcUzNz5l4U0NHRWk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 116252 File opened for modification C:\Program Files\7-Zip\Lang\nn.txt 2c.jpg.exe 116267 File opened for modification C:\Program Files\7-Zip\Lang\nn.txt 2c.jpg.exe 116267 File renamed C:\Program Files\7-Zip\Lang\nn.txt => C:\Program Files\7-Zip\Lang\FT4ti1mvvjpclPVhIO5NYw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116267 File opened for modification C:\Program Files\7-Zip\Lang\nl.txt 2c.jpg.exe 116283 File renamed C:\Program Files\7-Zip\Lang\nl.txt => C:\Program Files\7-Zip\Lang\Rzu1DWueTO970d-+UW7UEw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116283 File opened for modification C:\Program Files\7-Zip\Lang\ne.txt 2c.jpg.exe 116283 File renamed C:\Program Files\7-Zip\Lang\ne.txt => C:\Program Files\7-Zip\Lang\cCVAldCDhOtEaEkmzBxgNg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116283 File opened for modification C:\Program Files\7-Zip\Lang\nb.txt 2c.jpg.exe 116283 File renamed C:\Program Files\7-Zip\Lang\nb.txt => C:\Program Files\7-Zip\Lang\9CxUeQ-nOg4LY7vUeXByzA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116283 File opened for modification C:\Program Files\7-Zip\Lang\ms.txt 2c.jpg.exe 116299 File opened for modification C:\Program Files\7-Zip\Lang\ms.txt 2c.jpg.exe 116299 File renamed C:\Program Files\7-Zip\Lang\ms.txt => C:\Program Files\7-Zip\Lang\Pqwfatnlej1Y8eGgpP8msQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116299 File opened for modification C:\Program Files\7-Zip\Lang\mr.txt 2c.jpg.exe 116299 File renamed C:\Program Files\7-Zip\Lang\mr.txt => C:\Program Files\7-Zip\Lang\8kIKwim6gvaDLSf56YIpRA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116299 File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt 2c.jpg.exe 116299 File renamed C:\Program Files\7-Zip\Lang\mng2.txt => C:\Program Files\7-Zip\Lang\VIkgGpamB1-ogYXq3KoWUQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116314 File opened for modification C:\Program Files\7-Zip\Lang\mng.txt 2c.jpg.exe 116330 File opened for modification C:\Program Files\7-Zip\Lang\mng.txt 2c.jpg.exe 116330 File renamed C:\Program Files\7-Zip\Lang\mng.txt => C:\Program Files\7-Zip\Lang\V8Z0d2MsuTvmcibAUqbpjw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116330 File opened for modification C:\Program Files\7-Zip\Lang\mn.txt 2c.jpg.exe 116330 File renamed C:\Program Files\7-Zip\Lang\mn.txt => C:\Program Files\7-Zip\Lang\b1boN6AA3y2JNToU95dVmw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116330 File opened for modification C:\Program Files\7-Zip\Lang\mk.txt 2c.jpg.exe 116345 File renamed C:\Program Files\7-Zip\Lang\mk.txt => C:\Program Files\7-Zip\Lang\gr0LtqsKcf1T0-4uzaxz9Q==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116345 File opened for modification C:\Program Files\7-Zip\Lang\lv.txt 2c.jpg.exe 116345 File renamed C:\Program Files\7-Zip\Lang\lv.txt => C:\Program Files\7-Zip\Lang\sd08Bo6FVJeVrdklLYIEDg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116345 File opened for modification C:\Program Files\7-Zip\Lang\lt.txt 2c.jpg.exe 116345 File renamed C:\Program Files\7-Zip\Lang\lt.txt => C:\Program Files\7-Zip\Lang\HuN++6xYQieKHpsU+Oz1+Q==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116345 File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 2c.jpg.exe 116361 File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 2c.jpg.exe 116361 File renamed C:\Program Files\7-Zip\Lang\lij.txt => C:\Program Files\7-Zip\Lang\-RARFBS-Cpqz3GjYorig5Q==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116361 File opened for modification C:\Program Files\7-Zip\Lang\ky.txt 2c.jpg.exe 116361 File renamed C:\Program Files\7-Zip\Lang\ky.txt => C:\Program Files\7-Zip\Lang\Lpf9FRJr2b6Ybvd2s+-kwA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116361 File opened for modification C:\Program Files\7-Zip\Lang\ku.txt 2c.jpg.exe 116377 File opened for modification C:\Program Files\7-Zip\Lang\ku.txt 2c.jpg.exe 116377 File renamed C:\Program Files\7-Zip\Lang\ku.txt => C:\Program Files\7-Zip\Lang\fK76QtusDuTW2BXL752BFA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116377 File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt 2c.jpg.exe 116377 File renamed C:\Program Files\7-Zip\Lang\ku-ckb.txt => C:\Program Files\7-Zip\Lang\o-HMjAoqJjK9Rz2Hi578cCwPsZ88c4d0+Ms3P-dFxjk=.0335F33673543D548A83.crypted000007 2c.jpg.exe 116377 File opened for modification C:\Program Files\7-Zip\Lang\ko.txt 2c.jpg.exe 116377 File renamed C:\Program Files\7-Zip\Lang\ko.txt => C:\Program Files\7-Zip\Lang\g5J0+lGEAECHsiTbCB6EhQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116377 File opened for modification C:\Program Files\7-Zip\Lang\kk.txt 2c.jpg.exe 116392 File opened for modification C:\Program Files\7-Zip\Lang\kk.txt 2c.jpg.exe 116392 File renamed C:\Program Files\7-Zip\Lang\kk.txt => C:\Program Files\7-Zip\Lang\pFB6dL3Q32QhD4vo2d8F7g==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116392 File opened for modification C:\Program Files\7-Zip\Lang\kab.txt 2c.jpg.exe 116392 File renamed C:\Program Files\7-Zip\Lang\kab.txt => C:\Program Files\7-Zip\Lang\1Vjjthc-LcWTiKUrZLA0yQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116392 File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt 2c.jpg.exe 116423 File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt 2c.jpg.exe 116423 File renamed C:\Program Files\7-Zip\Lang\kaa.txt => C:\Program Files\7-Zip\Lang\whdLVUqW233Sd8wDUiG4bA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116423 File opened for modification C:\Program Files\7-Zip\Lang\ka.txt 2c.jpg.exe 116423 File renamed C:\Program Files\7-Zip\Lang\ka.txt => C:\Program Files\7-Zip\Lang\uhY0dW6x01+0VHOzrcaoWg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116423 File opened for modification C:\Program Files\7-Zip\Lang\ja.txt 2c.jpg.exe 116439 File opened for modification C:\Program Files\7-Zip\Lang\ja.txt 2c.jpg.exe 116439 File renamed C:\Program Files\7-Zip\Lang\ja.txt => C:\Program Files\7-Zip\Lang\cSPpxSfOJSfocDuXHajPNQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116439 File opened for modification C:\Program Files\7-Zip\Lang\it.txt 2c.jpg.exe 116439 File renamed C:\Program Files\7-Zip\Lang\it.txt => C:\Program Files\7-Zip\Lang\hbvGAOt+87mfZcDuYznbtw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116439 File opened for modification C:\Program Files\7-Zip\Lang\is.txt 2c.jpg.exe 116439 File renamed C:\Program Files\7-Zip\Lang\is.txt => C:\Program Files\7-Zip\Lang\IhWuN+4+QjqglvMn8a9PEw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116439 File opened for modification C:\Program Files\7-Zip\Lang\io.txt 2c.jpg.exe 116439 File renamed C:\Program Files\7-Zip\Lang\io.txt => C:\Program Files\7-Zip\Lang\unLbxvvXsBn0KgXiij5H+g==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116439 File opened for modification C:\Program Files\7-Zip\Lang\id.txt 2c.jpg.exe 116455 File opened for modification C:\Program Files\7-Zip\Lang\id.txt 2c.jpg.exe 116455 File renamed C:\Program Files\7-Zip\Lang\id.txt => C:\Program Files\7-Zip\Lang\NY78ex13et-vFW0647yIsg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116455 File opened for modification C:\Program Files\7-Zip\Lang\hy.txt 2c.jpg.exe 116455 File renamed C:\Program Files\7-Zip\Lang\hy.txt => C:\Program Files\7-Zip\Lang\FVyGz3vop6CUDsDS6hPxFw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116455 File opened for modification C:\Program Files\7-Zip\Lang\hu.txt 2c.jpg.exe 116470 File opened for modification C:\Program Files\7-Zip\Lang\hu.txt 2c.jpg.exe 116470 File renamed C:\Program Files\7-Zip\Lang\hu.txt => C:\Program Files\7-Zip\Lang\U8GIXPXVeJQ-kr8CXu2+VQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116470 File opened for modification C:\Program Files\7-Zip\Lang\hr.txt 2c.jpg.exe 116470 File renamed C:\Program Files\7-Zip\Lang\hr.txt => C:\Program Files\7-Zip\Lang\ZELWm8zk8mS9O9tp9f0XNQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116470 File opened for modification C:\Program Files\7-Zip\Lang\hi.txt 2c.jpg.exe 116486 File opened for modification C:\Program Files\7-Zip\Lang\hi.txt 2c.jpg.exe 116486 File renamed C:\Program Files\7-Zip\Lang\hi.txt => C:\Program Files\7-Zip\Lang\NoupNiKfhrSE7sSZraZXig==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116486 File opened for modification C:\Program Files\7-Zip\Lang\he.txt 2c.jpg.exe 116486 File renamed C:\Program Files\7-Zip\Lang\he.txt => C:\Program Files\7-Zip\Lang\VY3gCRm9SYfiH8laZFHWew==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116486 File opened for modification C:\Program Files\7-Zip\Lang\gu.txt 2c.jpg.exe 116486 File renamed C:\Program Files\7-Zip\Lang\gu.txt => C:\Program Files\7-Zip\Lang\SEJIYDVUUq+ICsH4uIDUlg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116486 File opened for modification C:\Program Files\7-Zip\Lang\gl.txt 2c.jpg.exe 116501 File opened for modification C:\Program Files\7-Zip\Lang\gl.txt 2c.jpg.exe 116501 File renamed C:\Program Files\7-Zip\Lang\gl.txt => C:\Program Files\7-Zip\Lang\gbMnw0s+iTcRd4bv7KbfMA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116501 File opened for modification C:\Program Files\7-Zip\Lang\ga.txt 2c.jpg.exe 116517 File opened for modification C:\Program Files\7-Zip\Lang\ga.txt 2c.jpg.exe 116517 File renamed C:\Program Files\7-Zip\Lang\ga.txt => C:\Program Files\7-Zip\Lang\1WWJzj5LDOyCFhCBN+dDxQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116517 File opened for modification C:\Program Files\7-Zip\Lang\fy.txt 2c.jpg.exe 116517 File renamed C:\Program Files\7-Zip\Lang\fy.txt => C:\Program Files\7-Zip\Lang\nOr2iyElWvnoXG+cVPu5Xg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116517 File opened for modification C:\Program Files\7-Zip\Lang\fur.txt 2c.jpg.exe 116533 File opened for modification C:\Program Files\7-Zip\Lang\fur.txt 2c.jpg.exe 116533 File renamed C:\Program Files\7-Zip\Lang\fur.txt => C:\Program Files\7-Zip\Lang\jwmPr1TgbkLJmsHL8A52DA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116533 File opened for modification C:\Program Files\7-Zip\Lang\fr.txt 2c.jpg.exe 116548 File renamed C:\Program Files\7-Zip\Lang\fr.txt => C:\Program Files\7-Zip\Lang\d7JM1bo7QC2llkwpSfeGlg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116548 File opened for modification C:\Program Files\7-Zip\Lang\fi.txt 2c.jpg.exe 116548 File renamed C:\Program Files\7-Zip\Lang\fi.txt => C:\Program Files\7-Zip\Lang\SJg3PoXNpRhZjwQrBUAbdw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116548 File opened for modification C:\Program Files\7-Zip\Lang\fa.txt 2c.jpg.exe 116564 File opened for modification C:\Program Files\7-Zip\Lang\fa.txt 2c.jpg.exe 116564 File renamed C:\Program Files\7-Zip\Lang\fa.txt => C:\Program Files\7-Zip\Lang\D8iU1siBWY7dIyZ-8hPJcw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116564 File opened for modification C:\Program Files\7-Zip\Lang\ext.txt 2c.jpg.exe 116564 File renamed C:\Program Files\7-Zip\Lang\ext.txt => C:\Program Files\7-Zip\Lang\lxgK+yWQYX7Fy3b+mW2dNg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116579 File opened for modification C:\Program Files\7-Zip\Lang\eu.txt 2c.jpg.exe 116579 File renamed C:\Program Files\7-Zip\Lang\eu.txt => C:\Program Files\7-Zip\Lang\tDMtb7pBLg51cQ6NP4KXLg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116579 File opened for modification C:\Program Files\7-Zip\Lang\et.txt 2c.jpg.exe 116595 File renamed C:\Program Files\7-Zip\Lang\et.txt => C:\Program Files\7-Zip\Lang\VbfHCO1O1CvEThaHIwaiBA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116595 File opened for modification C:\Program Files\7-Zip\Lang\es.txt 2c.jpg.exe 116595 File renamed C:\Program Files\7-Zip\Lang\es.txt => C:\Program Files\7-Zip\Lang\DW1nu7dw0Q9B222sZRnMqw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116595 File opened for modification C:\Program Files\7-Zip\Lang\eo.txt 2c.jpg.exe 116595 File renamed C:\Program Files\7-Zip\Lang\eo.txt => C:\Program Files\7-Zip\Lang\Ra1SRjNGFIxUHn+d3xxkTA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116595 File opened for modification C:\Program Files\7-Zip\Lang\el.txt 2c.jpg.exe 116611 File opened for modification C:\Program Files\7-Zip\Lang\el.txt 2c.jpg.exe 116611 File renamed C:\Program Files\7-Zip\Lang\el.txt => C:\Program Files\7-Zip\Lang\B0ivqVN4qbysL44W9RDRag==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116611 File opened for modification C:\Program Files\7-Zip\Lang\de.txt 2c.jpg.exe 116611 File renamed C:\Program Files\7-Zip\Lang\de.txt => C:\Program Files\7-Zip\Lang\pPOPAHESOtGtPUR-cMomsg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116611 File opened for modification C:\Program Files\7-Zip\Lang\da.txt 2c.jpg.exe 116626 File renamed C:\Program Files\7-Zip\Lang\da.txt => C:\Program Files\7-Zip\Lang\YdVKPM9AhkHxNIImEpeIlQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116626 File opened for modification C:\Program Files\7-Zip\Lang\cy.txt 2c.jpg.exe 116626 File renamed C:\Program Files\7-Zip\Lang\cy.txt => C:\Program Files\7-Zip\Lang\p+CjsMwWnCGvuY4yaYUnVg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116626 File opened for modification C:\Program Files\7-Zip\Lang\cs.txt 2c.jpg.exe 116626 File renamed C:\Program Files\7-Zip\Lang\cs.txt => C:\Program Files\7-Zip\Lang\yHJMScQmPWdA8rdTy0n03A==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116626 File opened for modification C:\Program Files\7-Zip\Lang\co.txt 2c.jpg.exe 116642 File renamed C:\Program Files\7-Zip\Lang\co.txt => C:\Program Files\7-Zip\Lang\CsyylAMIJh5IuHq6yftolg==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116642 File opened for modification C:\Program Files\7-Zip\Lang\ca.txt 2c.jpg.exe 116642 File renamed C:\Program Files\7-Zip\Lang\ca.txt => C:\Program Files\7-Zip\Lang\968zIDnYD1mvFlSM974kZQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116642 File opened for modification C:\Program Files\7-Zip\Lang\br.txt 2c.jpg.exe 116642 File renamed C:\Program Files\7-Zip\Lang\br.txt => C:\Program Files\7-Zip\Lang\MOfE1Xz4L9C++cZ5M7xwBQ==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116657 File opened for modification C:\Program Files\7-Zip\Lang\bn.txt 2c.jpg.exe 116657 File renamed C:\Program Files\7-Zip\Lang\bn.txt => C:\Program Files\7-Zip\Lang\08f8IFYBOpczFDprPhj81w==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116657 File opened for modification C:\Program Files\7-Zip\Lang\bg.txt 2c.jpg.exe 116657 File renamed C:\Program Files\7-Zip\Lang\bg.txt => C:\Program Files\7-Zip\Lang\f9MgJhg43s28m73zOmhJFA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116657 File opened for modification C:\Program Files\7-Zip\Lang\be.txt 2c.jpg.exe 116657 File renamed C:\Program Files\7-Zip\Lang\be.txt => C:\Program Files\7-Zip\Lang\WY2CaB-TvxetXVJ4PPkuTA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116657 File opened for modification C:\Program Files\7-Zip\Lang\ba.txt 2c.jpg.exe 116657 File renamed C:\Program Files\7-Zip\Lang\ba.txt => C:\Program Files\7-Zip\Lang\Zm-YfcE8wTyDf9+cXoEepw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116657 File opened for modification C:\Program Files\7-Zip\Lang\az.txt 2c.jpg.exe 116673 File opened for modification C:\Program Files\7-Zip\Lang\az.txt 2c.jpg.exe 116673 File renamed C:\Program Files\7-Zip\Lang\az.txt => C:\Program Files\7-Zip\Lang\lXbhk6b+2ykwP-ng2r-7Sw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116673 File opened for modification C:\Program Files\7-Zip\Lang\ast.txt 2c.jpg.exe 116673 File renamed C:\Program Files\7-Zip\Lang\ast.txt => C:\Program Files\7-Zip\Lang\4dAODrmHBpgztCxLgCzxIA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116673 File opened for modification C:\Program Files\7-Zip\Lang\ar.txt 2c.jpg.exe 116689 File renamed C:\Program Files\7-Zip\Lang\ar.txt => C:\Program Files\7-Zip\Lang\usyCYlbuOPIUutkxkqsMow==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116689 File opened for modification C:\Program Files\7-Zip\Lang\an.txt 2c.jpg.exe 116689 File renamed C:\Program Files\7-Zip\Lang\an.txt => C:\Program Files\7-Zip\Lang\n99LKQXwGAIHbXvuADYrdw==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116689 File opened for modification C:\Program Files\7-Zip\Lang\af.txt 2c.jpg.exe 116689 File renamed C:\Program Files\7-Zip\Lang\af.txt => C:\Program Files\7-Zip\Lang\rHcAVDLwGWoU2zuYDfJsmA==.0335F33673543D548A83.crypted000007 2c.jpg.exe 116689 File opened for modification C:\Program Files\7-Zip\readme.txt 2c.jpg.exe 116689 File renamed C:\Program Files\7-Zip\readme.txt => C:\Program Files\7-Zip\joPKSRBqi114bs2J9LupcdHB-Y2PfNA2ianlWcgPdrw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 116704 File opened for modification C:\Program Files\7-Zip\License.txt 2c.jpg.exe 116704 File renamed C:\Program Files\7-Zip\License.txt => C:\Program Files\7-Zip\wdDlZItUmAMgd9DoAnQgEfAYz1fieUK05I0X0chyJhs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 116704 File opened for modification C:\Program Files\7-Zip\History.txt 2c.jpg.exe 116720 File renamed C:\Program Files\7-Zip\History.txt => C:\Program Files\7-Zip\A5ivoodBkfxkTog1PaWbf2Drgrc+KUpdSJsHDoRBw8A=.0335F33673543D548A83.crypted000007 2c.jpg.exe 116720 File opened for modification C:\Program Files\7-Zip\7-zip.chm 2c.jpg.exe 116720 File renamed C:\Program Files\7-Zip\7-zip.chm => C:\Program Files\7-Zip\s+VrICVeECJCtJC7wlhZTDZgRPpDG3cMpkQL2D9dCLw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 116720 File opened for modification C:\Program Files\RevokeWatch.raw 2c.jpg.exe 116735 File opened for modification C:\Program Files\RevokeWatch.raw 2c.jpg.exe 116751 File renamed C:\Program Files\RevokeWatch.raw => C:\Program Files\r67OnQGzcGx0p8GvSpWXRJENlkFP7iSQBOugTWEO+I4=.0335F33673543D548A83.crypted000007 2c.jpg.exe 116751 File opened for modification C:\Program Files\RevokeSelect.vsx 2c.jpg.exe 116798 File opened for modification C:\Program Files\RevokeSelect.vsx 2c.jpg.exe 116829 File renamed C:\Program Files\RevokeSelect.vsx => C:\Program Files\g-hBFTNsy4EUPuRzm+LChhDzCVgsYZcqtrLqsiPCNEw=.0335F33673543D548A83.crypted000007 2c.jpg.exe 116829 File opened for modification C:\Program Files\RevokeRead.jpeg 2c.jpg.exe 116845 File opened for modification C:\Program Files\RevokeRead.jpeg 2c.jpg.exe 117110 File renamed C:\Program Files\RevokeRead.jpeg => C:\Program Files\w849pA2E-ZCNsgtrj-vjAb60e9TWOQ8YQ8Zxfs4m7r0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 117110 File opened for modification C:\Program Files\ResumeSelect.wmv 2c.jpg.exe 117125 File opened for modification C:\Program Files\ResumeSelect.wmv 2c.jpg.exe 117141 File renamed C:\Program Files\ResumeSelect.wmv => C:\Program Files\DMx1l4bMWKlClMV1YAjl6sDCslsHTenguQd3pJMAaiI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 117141 File opened for modification C:\Program Files\RestoreSelect.emz 2c.jpg.exe 117172 File opened for modification C:\Program Files\RestoreSelect.emz 2c.jpg.exe 117172 File renamed C:\Program Files\RestoreSelect.emz => C:\Program Files\rhhIfxk3QlpYa4NwPKRpXolshoCPUDcxafZbOzjeeGsKYtd3TmdsoBIUzuvEKHAx.0335F33673543D548A83.crypted000007 2c.jpg.exe 117172 File opened for modification C:\Program Files\RepairRestart.sql 2c.jpg.exe 117188 File opened for modification C:\Program Files\RepairRestart.sql 2c.jpg.exe 117203 File renamed C:\Program Files\RepairRestart.sql => C:\Program Files\m8eza81Usffi5OtqWBq0JyPRdG0gM7xN+YIuTw1xK+QJ8hztXesE-mEqz2tkOGtR.0335F33673543D548A83.crypted000007 2c.jpg.exe 117203 File opened for modification C:\Program Files\SaveStart.jpeg 2c.jpg.exe 117219 File opened for modification C:\Program Files\SaveStart.jpeg 2c.jpg.exe 117235 File renamed C:\Program Files\SaveStart.jpeg => C:\Program Files\OC97ohYQHgfYaqV8H-XJQPxxSB4F1+4E9ImJFQngdmI=.0335F33673543D548A83.crypted000007 2c.jpg.exe 117235 File opened for modification C:\Program Files\PingRead.html 2c.jpg.exe 117328 File opened for modification C:\Program Files\PingRead.html 2c.jpg.exe 117344 File renamed C:\Program Files\PingRead.html => C:\Program Files\LpDgCNnIvTdeyAaahDmbBtABZMAA-EcFG07xRpjE6rs=.0335F33673543D548A83.crypted000007 2c.jpg.exe 117375 File renamed C:\Program Files\OutExpand.xlsm => C:\Program Files\xvo9npc9ol4SO1E7sLRiFTykU3I-V4pINnLjsdZI3X8=.0335F33673543D548A83.crypted000007 2c.jpg.exe 117375 File opened for modification C:\Program Files\NewAssert.asx 2c.jpg.exe 117375 File renamed C:\Program Files\NewAssert.asx => C:\Program Files\wn3VtONyetTneLYbksmIUL+Hcv89eCxSoiGNOiyi1eM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 117391 File renamed C:\Program Files\TraceStop.xltm => C:\Program Files\DWnqrIr-az7AQA-sk6BA0UjNUGyLGOhbBi6TFahOGFE=.0335F33673543D548A83.crypted000007 2c.jpg.exe 117391 File renamed C:\Program Files\SwitchDebug.doc => C:\Program Files\6R5TlQEO8yzvo2G99xFIYDubPfg25SSkV5eGNgUiBd0=.0335F33673543D548A83.crypted000007 2c.jpg.exe 117391 File opened for modification C:\Program Files\GrantNew.dib 2c.jpg.exe 117406 File opened for modification C:\Program Files\GrantNew.dib 2c.jpg.exe 117406 File renamed C:\Program Files\GrantNew.dib => C:\Program Files\BsoDqDOMFrM1QPWrNHQgLoP+VQNlqhVJtfNNVYOP3zo=.0335F33673543D548A83.crypted000007 2c.jpg.exe 117406 File opened for modification C:\Program Files\BackupSkip.vsw 2c.jpg.exe 117422 File renamed C:\Program Files\BackupSkip.vsw => C:\Program Files\KCDMy+mM5STTsy4tLYDXWAqN3mh8H6KL587j2ZOV9cg=.0335F33673543D548A83.crypted000007 2c.jpg.exe 117422 File opened for modification C:\Program Files\AddSwitch.emz 2c.jpg.exe 117437 File renamed C:\Program Files\AddSwitch.emz => C:\Program Files\gDdRJrc1qOqJ98W+4w3ELDxB2cEqcoMAot3EMe1esNM=.0335F33673543D548A83.crypted000007 2c.jpg.exe 117437 File opened for modification C:\Program Files\SendSync.csv 2c.jpg.exe 117453 File opened for modification C:\Program Files\SendSync.csv 2c.jpg.exe 117453 File renamed C:\Program Files\SendSync.csv => C:\Program Files\rUnPwvp7-XzkYzf7N1XLPP4hvtqgxbs4lwvs8yJttPA=.0335F33673543D548A83.crypted000007 2c.jpg.exe -
Program crash
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
at description ioc Process 65489 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Software\Microsoft\Active Setup\Installed Components Explorer.EXE -
Modifies registry class 1 TTPs 6 IoCs
at description ioc Process 66300 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000_Classes\Local Settings Explorer.EXE 66300 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell Explorer.EXE 66300 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Explorer.EXE 66300 Set value (data) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Explorer.EXE 66300 Set value (data) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Explorer.EXE 73118 Key created \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000_Classes\Local Settings Explorer.EXE -
Suspicious use of FindShellTrayWindow
-
Suspicious use of SendNotifyMessage
-
Suspicious behavior: GetForegroundWindowSpam
-
Uses Task Scheduler COM API 1 TTPs 14 IoCs
at description ioc Process 72525 Key opened \Registry\Machine\Software\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD} Explorer.EXE 72525 Key queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD} Explorer.EXE 72525 Key opened \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\TreatAs Explorer.EXE 72525 Key opened \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\Progid Explorer.EXE 72525 Key queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\ProgID Explorer.EXE 72525 Key value queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\ProgID\ Explorer.EXE 72525 Key value queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\ Explorer.EXE 72525 Key opened \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\InprocServer32 Explorer.EXE 72525 Key queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\InprocServer32 Explorer.EXE 72525 Key value queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\InprocServer32\InprocServer32 Explorer.EXE 72525 Key value queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\InprocServer32\ Explorer.EXE 72525 Key value queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\InprocServer32\ThreadingModel Explorer.EXE 72525 Key opened \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\InprocHandler32 Explorer.EXE 72525 Key opened \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\InprocHandler Explorer.EXE -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
at description ioc Process 135362 Set value (str) \REGISTRY\USER\S-1-5-21-2130127925-3255122776-1239856527-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\3420954234209542.bmp" 2c.jpg.exe -
Loads dropped DLL
-
Executes dropped EXE
-
troldesh family
Processes
-
C:\Users\Admin\AppData\Local\Temp\2c.jpg.exe"C:\Users\Admin\AppData\Local\Temp\2c.jpg.exe"1⤵
- Suspicious use of WriteProcessMemory
- Suspicious use of SetThreadContext
PID:1116
-
C:\Users\Admin\AppData\Local\Temp\2c.jpg.exe"C:\Users\Admin\AppData\Local\Temp\2c.jpg.exe"1⤵
- Suspicious use of WriteProcessMemory
- Adds Run entry to start application
- Drops Office document
- Drops file in system dir
- Sets desktop wallpaper using registry
PID:1096
-
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe List Shadows1⤵PID:1256
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-681491697-7187468469199196-10401541551318071804-1362890075-5166471162047007008"1⤵PID:1976
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
- Modifies service
PID:828
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k swprv1⤵PID:896
-
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet1⤵PID:1792
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1711419161-19632180451062160174-3262558585046371331897705408-473469839-1266906363"1⤵PID:1112
-
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe List Shadows1⤵PID:1168
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1777798986-20679229861032774399538915421-1244484547416757417-862131644-1242436558"1⤵PID:2012
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2000
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1052235083-13093355341933765500-1859806164-40047876-130918283-1739140492134548468"1⤵PID:1884
-
C:\Windows\SysWOW64\chcp.comchcp1⤵PID:1976
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of WriteProcessMemory
PID:1388
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1232 -s 23321⤵
- Suspicious use of WriteProcessMemory
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
C:\Windows\Explorer.EXE"C:\Windows\Explorer.EXE"1⤵
- Suspicious use of AdjustPrivilegeToken
- Modifies service
- Modifies Installed Components in the registry
- Modifies registry class
- Uses Task Scheduler COM API
PID:236
-
C:\Users\Admin\AppData\Local\Temp\67D81C40.exe"C:\Users\Admin\AppData\Local\Temp\67D81C40.exe"1⤵
- Adds Run entry to start application
PID:1804
-
C:\Users\Admin\AppData\Local\Temp\EE1F5F6C.exe"C:\Users\Admin\AppData\Local\Temp\EE1F5F6C.exe"1⤵
- Adds Run entry to start application
PID:1408
Network
MITRE ATT&CK Enterprise v15
MITRE ATT&CK Additional techniques
- T1060
- T1107
- T1031