Analysis
-
max time kernel
71s -
max time network
24s -
platform
windows7_x64 -
resource
win7v200430 -
submitted
02-05-2020 23:57
Static task
static1
Behavioral task
behavioral1
Sample
7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe
Resource
win7v200430
Behavioral task
behavioral2
Sample
7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe
Resource
win10v200430
General
-
Target
7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe
-
Size
997KB
-
MD5
5425c30ebba4f84d1874a2c783932646
-
SHA1
80db4a06b57e61695389c354f155c26bb125bd71
-
SHA256
7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319
-
SHA512
457b1539296379bd93adfbc8c3a172405f9c341d9d8aa1c6a8c1dbb0ff52ae564911b1a1218ec5613a5e9e2bcca0c00001d118fb36868391ee93f8155b304f1f
Malware Config
Signatures
-
Suspicious use of WriteProcessMemory 124 IoCs
description pid Process procid_target PID 868 wrote to memory of 1096 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 25 PID 868 wrote to memory of 1096 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 25 PID 868 wrote to memory of 1096 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 25 PID 868 wrote to memory of 1096 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 25 PID 1096 wrote to memory of 1064 1096 cmd.exe 27 PID 1096 wrote to memory of 1064 1096 cmd.exe 27 PID 1096 wrote to memory of 1064 1096 cmd.exe 27 PID 1096 wrote to memory of 1064 1096 cmd.exe 27 PID 1064 wrote to memory of 1532 1064 net.exe 28 PID 1064 wrote to memory of 1532 1064 net.exe 28 PID 1064 wrote to memory of 1532 1064 net.exe 28 PID 1064 wrote to memory of 1532 1064 net.exe 28 PID 868 wrote to memory of 1520 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 29 PID 868 wrote to memory of 1520 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 29 PID 868 wrote to memory of 1520 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 29 PID 868 wrote to memory of 1520 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 29 PID 1520 wrote to memory of 1360 1520 cmd.exe 31 PID 1520 wrote to memory of 1360 1520 cmd.exe 31 PID 1520 wrote to memory of 1360 1520 cmd.exe 31 PID 1520 wrote to memory of 1360 1520 cmd.exe 31 PID 1360 wrote to memory of 1372 1360 net.exe 32 PID 1360 wrote to memory of 1372 1360 net.exe 32 PID 1360 wrote to memory of 1372 1360 net.exe 32 PID 1360 wrote to memory of 1372 1360 net.exe 32 PID 868 wrote to memory of 1228 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 33 PID 868 wrote to memory of 1228 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 33 PID 868 wrote to memory of 1228 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 33 PID 868 wrote to memory of 1228 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 33 PID 1228 wrote to memory of 1804 1228 cmd.exe 35 PID 1228 wrote to memory of 1804 1228 cmd.exe 35 PID 1228 wrote to memory of 1804 1228 cmd.exe 35 PID 1228 wrote to memory of 1804 1228 cmd.exe 35 PID 1804 wrote to memory of 1796 1804 net.exe 36 PID 1804 wrote to memory of 1796 1804 net.exe 36 PID 1804 wrote to memory of 1796 1804 net.exe 36 PID 1804 wrote to memory of 1796 1804 net.exe 36 PID 868 wrote to memory of 1824 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 37 PID 868 wrote to memory of 1824 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 37 PID 868 wrote to memory of 1824 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 37 PID 868 wrote to memory of 1824 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 37 PID 1824 wrote to memory of 1832 1824 cmd.exe 39 PID 1824 wrote to memory of 1832 1824 cmd.exe 39 PID 1824 wrote to memory of 1832 1824 cmd.exe 39 PID 1824 wrote to memory of 1832 1824 cmd.exe 39 PID 1832 wrote to memory of 1848 1832 net.exe 40 PID 1832 wrote to memory of 1848 1832 net.exe 40 PID 1832 wrote to memory of 1848 1832 net.exe 40 PID 1832 wrote to memory of 1848 1832 net.exe 40 PID 868 wrote to memory of 1864 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 41 PID 868 wrote to memory of 1864 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 41 PID 868 wrote to memory of 1864 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 41 PID 868 wrote to memory of 1864 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 41 PID 1864 wrote to memory of 1872 1864 cmd.exe 43 PID 1864 wrote to memory of 1872 1864 cmd.exe 43 PID 1864 wrote to memory of 1872 1864 cmd.exe 43 PID 1864 wrote to memory of 1872 1864 cmd.exe 43 PID 1872 wrote to memory of 1888 1872 net.exe 44 PID 1872 wrote to memory of 1888 1872 net.exe 44 PID 1872 wrote to memory of 1888 1872 net.exe 44 PID 1872 wrote to memory of 1888 1872 net.exe 44 PID 868 wrote to memory of 1884 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 45 PID 868 wrote to memory of 1884 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 45 PID 868 wrote to memory of 1884 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 45 PID 868 wrote to memory of 1884 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 45 PID 868 wrote to memory of 1764 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 47 PID 868 wrote to memory of 1764 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 47 PID 868 wrote to memory of 1764 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 47 PID 868 wrote to memory of 1764 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 47 PID 868 wrote to memory of 756 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 49 PID 868 wrote to memory of 756 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 49 PID 868 wrote to memory of 756 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 49 PID 868 wrote to memory of 756 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 49 PID 868 wrote to memory of 1200 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 51 PID 868 wrote to memory of 1200 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 51 PID 868 wrote to memory of 1200 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 51 PID 868 wrote to memory of 1200 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 51 PID 1200 wrote to memory of 564 1200 cmd.exe 53 PID 1200 wrote to memory of 564 1200 cmd.exe 53 PID 1200 wrote to memory of 564 1200 cmd.exe 53 PID 1200 wrote to memory of 564 1200 cmd.exe 53 PID 564 wrote to memory of 1516 564 net.exe 54 PID 564 wrote to memory of 1516 564 net.exe 54 PID 564 wrote to memory of 1516 564 net.exe 54 PID 564 wrote to memory of 1516 564 net.exe 54 PID 868 wrote to memory of 1324 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 55 PID 868 wrote to memory of 1324 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 55 PID 868 wrote to memory of 1324 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 55 PID 868 wrote to memory of 1324 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 55 PID 1324 wrote to memory of 812 1324 cmd.exe 57 PID 1324 wrote to memory of 812 1324 cmd.exe 57 PID 1324 wrote to memory of 812 1324 cmd.exe 57 PID 1324 wrote to memory of 812 1324 cmd.exe 57 PID 812 wrote to memory of 1740 812 net.exe 58 PID 812 wrote to memory of 1740 812 net.exe 58 PID 812 wrote to memory of 1740 812 net.exe 58 PID 812 wrote to memory of 1740 812 net.exe 58 PID 868 wrote to memory of 1620 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 59 PID 868 wrote to memory of 1620 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 59 PID 868 wrote to memory of 1620 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 59 PID 868 wrote to memory of 1620 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 59 PID 1620 wrote to memory of 1600 1620 cmd.exe 61 PID 1620 wrote to memory of 1600 1620 cmd.exe 61 PID 1620 wrote to memory of 1600 1620 cmd.exe 61 PID 1620 wrote to memory of 1600 1620 cmd.exe 61 PID 1600 wrote to memory of 1592 1600 net.exe 62 PID 1600 wrote to memory of 1592 1600 net.exe 62 PID 1600 wrote to memory of 1592 1600 net.exe 62 PID 1600 wrote to memory of 1592 1600 net.exe 62 PID 868 wrote to memory of 1632 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 63 PID 868 wrote to memory of 1632 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 63 PID 868 wrote to memory of 1632 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 63 PID 868 wrote to memory of 1632 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 63 PID 1632 wrote to memory of 1560 1632 cmd.exe 65 PID 1632 wrote to memory of 1560 1632 cmd.exe 65 PID 1632 wrote to memory of 1560 1632 cmd.exe 65 PID 1632 wrote to memory of 1560 1632 cmd.exe 65 PID 868 wrote to memory of 1932 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 66 PID 868 wrote to memory of 1932 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 66 PID 868 wrote to memory of 1932 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 66 PID 868 wrote to memory of 1932 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 66 PID 1932 wrote to memory of 1924 1932 cmd.exe 68 PID 1932 wrote to memory of 1924 1932 cmd.exe 68 PID 1932 wrote to memory of 1924 1932 cmd.exe 68 PID 1932 wrote to memory of 1924 1932 cmd.exe 68 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 868 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe -
NTFS ADS 6 IoCs
description ioc Process File opened for modification C:\ProgramData\Application Data\Updater6\ꞔ痳"쀀\ꞔ痳:쀀\ꞔ痳:쀀 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\ProgramData\Desktop\Updater6\ꞔ痳"쀀\ꞔ痳:쀀\ꞔ痳:쀀 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\ProgramData\Documents\Updater6\ꞔ痳"쀀\ꞔ痳:쀀\ꞔ痳:쀀 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\ProgramData\Favorites\Updater6\ꞔ痳"쀀\ꞔ痳:쀀\ꞔ痳:쀀 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\ProgramData\Application Data\Updater6\"쀀椀<椀<ꨚ痳\:쀀踘8踘8ꨚ痳\:쀀踸8踸8ꨚ痳\3쀀ꡰ;ꡰ;ꨚ痳\3쀀꠰;꠰;ꨚ痳\3쀀11ꨚ痳\3쀀11ꨚ痳\3쀀11ꨚ痳\3쀀11ꨚ痳\3쀀輸8輸8ꨚ痳\3쀀轘8轘8ꨚ痳\3쀀11ꨚ痳\3쀀11ꨚ痳\3쀀11ꨚ痳\3쀀11ꨚ痳\3쀀掐9 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Documents and Settings\S-1-5-21-910373003-3952921535-3480519689-1000\ꞔ痳"쀀\ꞔ痳:쀀 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe -
Modifies Windows Firewall 1 TTPs
-
Makes http(s) request 1 IoCs
Contacts server via http/https, possibly for C2 communication.
description flow ioc HTTP URL 3 http://www.sfml-dev.org/ip-provider.php -
Drops file in Program Files directory 17841 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\URBAN_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0302953.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_mid_over.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\Notebook03.onepkg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Gibraltar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.svg_1.1.0.v201011041433.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\updater.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Trek.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msdaremr.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\jp2ssv.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GR8GALRY.GRA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-3.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLLIBR.REST.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\messageboxinfo.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Amman.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\DEEPBLUE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107500.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME04.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGMASTHD.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspdif_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.HXS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\JP2KLib.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382967.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\1033\MSGR3EN.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\kinit.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02024_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CET.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\info.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\jsprofilerui.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-coredump.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCHDRESN.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SAVE.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIcons.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\42.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099164.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382969.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR36F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABEL.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\46.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105520.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299125.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.DynamicData.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Khandyga.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT-9.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jabswitch.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-uisupport.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.ComponentModel.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_es.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_SlateBlue.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00223_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Casey.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_sl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Web Folders\MSOSV.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcor.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Reykjavik.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Warsaw 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105306.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21548_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtobe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\button.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\rtscom.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterBold.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\OnLineIdle.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7FR.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-progress-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105588.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC.HXS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME46.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105386.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\QP.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Berlin.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\th.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveReport.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\BIBUtils.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\Madeira.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\LINEAR_RGB.pf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson_Creek.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_streams.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_settings.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libdxva2_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg_sml.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384885.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBCAL.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\Synchronization.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\COMBOBOX.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\Davis.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\BREEZE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7MDT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\tab_on.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL048.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mp4_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241773.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ef8c08_256x240.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACERECR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\RELAY.CER 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\MEDIA\BOMB.WAV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\kn.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrlatinlm.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\STRTEDGE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\plugins.dat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\6.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186364.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21331_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\sr-spc.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Oral.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\meta-index 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_up.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PPINTL.DLL.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-snaptracer.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145373.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281640.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0233018.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qatar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Vostok 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Lisbon 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yakutsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Faculty.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\1100.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\hr.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdarem.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kamchatka 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Cocos 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGACCBOX.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Baghdad.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Azores.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Oarpmany.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.ES.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL054.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyResume.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Extensions\external_extensions.json 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository_1.2.100.v20131209-2144.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\WATER.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javaws.policy 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341448.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Concourse.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGMASTHD.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha1.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Tbilisi.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XLCPRTID.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\LICLUA.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\nl.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Reunion 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0229389.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14754_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\SessionOwner.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\STRTEDGE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Sakhalin 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javap.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Majuro.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\SETLANG.HXS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\EXITEM.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18239_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10264_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot_lrg.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.configuration_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-util.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromaprint_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_VideoInset.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UTC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\Notebook03.onepkg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-highlight.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penusa.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0251301.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NAMECONTROLPROXY.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_snow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\meta-index 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\SUMIPNTG.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libogg_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\swiftshader\libEGL.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Phoenix.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR19F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\Microsoft.Office.InfoPath.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_s.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Pago_Pago.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\deploy.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.MOF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Faroe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+11.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\net.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Denver.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d9_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\PicturesToolIconImages.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromecast_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Kosrae.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-dialogs.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABEL.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_rightarrow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107496.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400003.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jarsigner.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152570.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01242_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Buenos_Aires.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuala_Lumpur.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkWatson.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\currency.data 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zurich 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Cape_Verde.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.ServiceModel.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\decora-sse.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME13.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\t2k.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382926.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnetwk.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yekaterinburg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01140_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\DOCS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03795_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\MSTORES.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\02_frenchtv.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\OARPMANR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200467.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_rest.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14882_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XOCR3.PSP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\liboldmovie_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mouseout.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liba52_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.APL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sitka.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Microsoft.SharePoint.BusinessData.Administration.Client.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18250_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\librtpvideo_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePage.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\41.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\deployJava1.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jerusalem 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-dialogs.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_underline.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\FDFFile_8.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14515_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\VBE7.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\SKY.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-7.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382962.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\HAMMER.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\tr.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Track Issues.fdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Gambier 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00200_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Bissau 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightItalic.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\installer.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01148_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\flyout.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\firefox.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunec.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18256_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\COUPLER.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\EquityMergeLetter.Dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.SharePoint.BusinessData.Administration.Client.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLLIBR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\IMAGE.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODEXL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\access-bridge-64.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18201_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Taipei.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ky.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ct.sym 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\REFINED.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15169_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\v8_context_snapshot.bin.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01931J.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\TECHTOOL.HTM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_dummy_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\To_Do_List.emf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wallis 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Paper.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sampler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libwav_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessData.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21370_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_plain_Thumbnail.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Chisinau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AccessWeb\RPT2HTM4.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_bullets.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\psfontj2d.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\InactiveTabImage.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmicrodns_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02048_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341742.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_m.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONPPTAddin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGATNGET.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-today.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1036\hxdsui.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Wrinkled_Paper.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\BLENDS.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME05.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsMacroTemplate.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pyongyang.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STORYBB.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\clock.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Helsinki.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEWDAT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Halifax 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LINEACT.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XLCALL32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePage.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosecolor.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\wsdetect.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JAWTAccessBridge-64.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293240.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_hov.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Tahiti.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Norfolk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\10.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME12.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\New_Salem.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047_576black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans_1.2.200.v20140214-0004.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02115_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02218_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18232_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONENOTEMANAGED.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_m.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_s.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP.bat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.SF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02435_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239935.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0283209.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090089.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0228959.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART8.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_es.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Sydney.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\WMPSideShowGadget.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Windhoek.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierCloseButton.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Chisinau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21535_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ar.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fiji 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\MAPISHELLR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_foggy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\RSSFeeds.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\jvm.cfg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-core-kit.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTORE_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\msinfo32.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\install.log 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateComRegisterShell64.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Nicosia 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400002.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tallinn.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationProvider.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zurich.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183328.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CONTACT.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\WATER.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00057_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_docked.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MUAUTH.CAB.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-io-ui.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\README.TXT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLLEX.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Rome.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107146.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\Microsoft.Synchronization.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows NT\Accessories\en-US\wordpad.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-hot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.ID.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA6\VBE6EXT.OLB 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper_1.0.400.v20130327-1442.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services_1.1.0.v20140328-1925.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Chicago.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\deployJava1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\server\Xusage.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblendbench_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Sofia 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\javafx-font.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107192.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03380I.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222017.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14513_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts2.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_docked.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jli.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\npvlc.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\zipfs.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182888.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Regina 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\Buenos_Aires.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Casual.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Entity.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\WATER.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212685.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Prague.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Components\SignedComponents.cer 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Sakhalin.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\SONORA.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Sakhalin 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21296_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PPCORE.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP.bat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di_1.4.0.v20140414-1837.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Events.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\be.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\WORDIRM.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_10_p010_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ro.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\MSCONV97.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME03.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\2 Top.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)greenStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00433_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14883_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\drag.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)notConnectedStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLMIME.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsVersion1Warning.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0217698.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14583_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\STUDIO.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00255_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01747_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Invite or Link.one 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\softokn3.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-explorer.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Help\ITIRCL55.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-static.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14595_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_HighMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\platform.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Luis 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PPTIRMV.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\CNFNOT.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\REVERSE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\cpu.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Paramaribo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\drag.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02282_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsdt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Verve.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN01308_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\PST8PDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341653.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00132_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-middle.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\1047x576black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vienna 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_it.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\LoginForm.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Name.accft 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-charts.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dushanbe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\London.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java_crw_demo.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\zip.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATALOG.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN097.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\settings.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\CIEXYZ.pf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107484.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baku.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR30F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\glib-lite.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0233070.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.VisualC.STLCLR.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunjce_provider.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\EquityFax.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\maintenanceservice.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\msmgdsrv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OSETUPUI.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299171.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mshwgst.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Casablanca.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODBC.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Paris 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\librawvideo_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsdl_image_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Cape_Verde 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Maldives 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dummy.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-over-select.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-oql.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00096_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Casual.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\40.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\St_Johns.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\settings.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TabIpsps.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01123_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\dcpr.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382950.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00416_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novokuznetsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-cli.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01639_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02389_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh88.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Simferopol.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285698.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Marketing Projects.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\connectionmanager_dmr.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Accessibility.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Engine.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\HST 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\jsse.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.Runtime.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBAD.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\verify.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_up.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_thunderstorm.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\ShadesOfBlue.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+1.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6CDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_TW.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Thatch.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SEQCHK10.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\et.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libafile_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OLKFSTUB.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\glass.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL105.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSGR3ES.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\liberase_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Martinique.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Ushuaia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\HEADER.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\LAUNCH.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmpgv_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\flyoutBack.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\40.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Austin.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NL7Lexicons0011.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR2F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\library.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\SONORA.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01743_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novosibirsk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\uk.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\WSS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\flyout.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\en-US\WMPDMCCore.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\grayStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EMABLT32.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ogalegit.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SMIMES.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\add_over.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\FPWEC.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OSPP.HTM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libedummy_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iedvtool.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\msolui100.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01330_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\MSOUTL.OLB.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Omsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\flyout_background.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\UserControl.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-explorer.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00810_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234657.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0172193.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+8.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REMOTE.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Background_Loading.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+6.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\de.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplate.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\TOOLICON.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_left.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\background.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Damascus.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightRegular.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02439_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuching.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nassau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\TaxonomyControl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7ES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\favicon.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.registry_3.5.400.v20140428-1507.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novosibirsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV.HXS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR45F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACER3X.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tripoli 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_fr.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Paper.thmx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099204.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00806_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174635.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLINTL32.DLL.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1042\hxdsui.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\default.jfc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\New_York 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\glass.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Contacts.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\back_lrg.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yakutsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME54.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewTemplate.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libspeex_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-io.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\libEGL.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\net.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novosibirsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\MedianResume.Dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\1047x576black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00204_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\default.vlt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293234.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libposterize_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSAutogen.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-hot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099185.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SOCIALPROVIDER.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0250997.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belize.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SOCIALCONNECTORRES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BAN98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Jamaica 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-7 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\Synchronization.rll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands_3.6.100.v20140528-1422.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_GreenTea.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Nauru 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\snmp.acl.template.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boa_Vista.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Monticello.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\reflect.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jvm.hprof.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kiritimati.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_settings.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLFLTR.DAT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_bezel.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02862_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fakaofo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\profilerinterface.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01298_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\nio.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\ie9props.propdesc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\xlsrvintl.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Helsinki 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Broken_Hill.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-plaf.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libvorbis_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-awt.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152690.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PPINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\TRANSMRR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_fi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\deploy\messages_de.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IMPMAIL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Earthy.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\master_preferences.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\currency.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annots.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-attach.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\STSLIST.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\LOCALDV.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libedgedetection_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-today.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01039_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157177.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_bottom.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-text.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\Christmas.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\README-JDK.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01157_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBWZINT.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01680_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_it.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\DELETE.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmagnify_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\jli.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\management\jmxremote.password.template.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSLoc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Elemental.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\setup_wm.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtobe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Wordcnvr.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\Issues.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Palau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8PDT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285444.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Brisbane 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Istanbul.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2native.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00299_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\local_policy.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wake 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VGX\VGX.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Krasnoyarsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jdwpTransport.h 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Urban.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson_Creek 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\NamedURLs.HxK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\zh-TW.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\fontmanager.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\QUIKPUBS.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_et.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msado20.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Port_Moresby.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR41F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pyongyang.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\London 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_sun.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02386_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bangkok.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\drag.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado15.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo.bat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator_3.3.300.v20140518-1928.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02413_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\BlockMount.vsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOInstallerUI.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341551.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\adcjavas.inc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadcs.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\VBAJET32.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Azores.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityMergeLetter.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadds.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\libarchive_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\WATER.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01866_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21375_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\en-US\sbdrop.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\Marengo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\South_Georgia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0196164.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_flyout.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106146.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15301_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libhttps_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00530_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Curacao.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GostTitle.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\USP10.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Reunion 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\accessibility.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsound.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSCOL11.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baghdad.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tarawa.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_VelvetRose.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\dt_socket.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Rangoon.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14790_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-compat.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099199.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\CERT.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\drag.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MIMEDIR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\ssvagent.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\CST6CDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-10 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\SUMIPNTG.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216858.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Taipei.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7MDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR37F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Solstice.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\libGLESv2.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh88.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Ust-Nera.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\classlist 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Gaza.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Oral.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\7z.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Flyout_Thumbnail_Shadow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-loaders.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\LICENSE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14768_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\flavormap.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_de.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Currie.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4_1.0.800.v20140827-1444.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-javahelp.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02748G.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Karachi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21315_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessData.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086426.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SCNPST32.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\SPRING.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Volgograd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309480.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lord_Howe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SCNPST64.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Linq.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Winnipeg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ndjamena 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kiritimati 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\CNFRES.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\helpmap.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\WISC30.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-favorites.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_few-showers.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Adelaide.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\sqlceca35.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\TextFile.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\System\MSMAPI\1033\MSMAPI32.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Cordoba.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\NUMERIC.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00712_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00820_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ContactPicker.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105246.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\LAUNCH.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.NO.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FS3BOX.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\JOURNAL.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblend_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Regina.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Adjacency.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychartplugin_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187647.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Utilities.v3.5.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\4.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ms.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mraut.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Khartoum.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Skins\Revert.wmz 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)redStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Enderbury.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunec.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\TextConv\Wks9Pxy.cnv.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099182.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\jaccess.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_flyout.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansRegular.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\dnsns.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\La_Paz.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\security\US_export_policy.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_m.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-progress.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\service.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Port_Moresby.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Monticello.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnWD.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libskiptags_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vienna 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.Infopath.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Issues.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Puerto_Rico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\attention.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ja.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01332U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21336_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Lagos.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NL7MODELS000C.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\AXIS.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\pa-in.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_snow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnPPT.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_snow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_hail.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT+3.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18222_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\HEADER.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GIFT.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Rome 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2native.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-io.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.SYD 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\management\snmp.acl.template.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Louisville 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115856.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\New_Salem.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Havana.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.security 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-uisupport.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Module.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaudioscrobbler_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01473_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REPORTL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGM.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Tiki.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\picturePuzzle.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Darwin 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21398_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Generic.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_over.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01213K.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsMacroTemplate.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL012.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\IEShims.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01875_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\AMERITECH.NET.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_rest.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\EXPSRV.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.bfc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\micaut.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewAttachmentIcons.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\settings.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblibmpeg2_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.catalog 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Discussion.gta 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\PINELUMB.HTM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\2.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-11.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0172035.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Christmas.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Microsoft.mshtml.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\New_Salem.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\gadget.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03205I.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT-3.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Luxembourg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Puerto_Rico.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\gadget.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Foundry.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\MountImport.mid.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\slideShow.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00704_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\REMINDER.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENV98SP.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REMOTEL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_tr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+6 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Caracas.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.HXS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libglspectrum_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\sr.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\Lindeman.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Catamarca.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZMAIN.ACCDE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBPQT.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveMergeLetter.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpsychedelic_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Makassar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\hu.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Kamchatka.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-nodes.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util-lookup.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\en-US\mpvis.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384862.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14578_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CDLMSO.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+2.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\tab_off.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBREF.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-explorer.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178523.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01474_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yellowknife.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\CALENDAR.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR39F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Sts.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WindowsBase.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-startup.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02009_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EXLIRM.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\ICE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14985_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-annotations-common.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL103.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\LATIN1.SHP.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-enumerations.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLINTL32.REST.IDX_DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_item.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Abidjan 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-modules.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105846.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02282_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115834.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\BLENDS.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Salta 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02398_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.AddIn.Contract.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-over-select.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241077.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Hierarchy.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STORYVERTBB.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\pt.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15277_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port_of_Spain.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Faroe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\jvm.cfg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Omsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\BlockMount.vsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01193_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENVELOPE.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libtimecode_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0252669.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AUTHZAX.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyReport.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_nv12_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Mail\wabmig.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Budapest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02071_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\sunec.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\QuestionIconMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR20F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Country.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Events.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.css.sac_1.3.1.v200903091627.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\java.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Maputo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0185604.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\spacebackupicons.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSClientDataMgr\MSCDM.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01366_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287020.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\gadget.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Winamac.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSQRY32.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\header-background.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\security\blacklist 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-settings.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\CASCADE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00261_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00231_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\instrument.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15056_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Algiers.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)alertIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\iedvtool.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01252_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299611.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\management\management.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR1B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\currency.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Memories_buttonClear.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00369_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+9.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libd3d11va_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-spi-quicksearch.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL054.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21297_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\APPTL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Roses.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Costa_Rica.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\oledb32r.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NL7MODELS0009.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Blanc-Sablon.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadcor.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Edmonton.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\excelcnv.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\gfserrorfromgroove.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\26.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-threaddump.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107488.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\CONCRETE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382947.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Essential.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR50B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Sydney.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BS4BOXES.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Costa_Rica.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\203x8subpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfxrt.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281630.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-spi-quicksearch.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BloodPressureTracker.xltx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\management-agent.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Antigua.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCAL.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\AXIS.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\decora-sse.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Response.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALHM.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\management-agent.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Vancouver.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ko_KR.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\jaas_nt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid_disable.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\MSMAPI\1033\MSMAPI32.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR37F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libcdda_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.STD 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d9_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\YST9.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Winamac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\SCNPST32.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\klist.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\3.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02265_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NAVBRPH1.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\nacl_irt_x86_64.nexe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Casual.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\fi.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg_orange.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Gambier 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\EmbeddedView.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_choosefont.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Scoresbysund.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zurich.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\Winamac.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Amman.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUS\ProPlusWW.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178932.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\South_Georgia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\psfont.properties.ja.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Earthy.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\mozglue.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\3082\MSGR3ES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_over.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Detroit 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199036.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\CALENDAR.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\msvcr100.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-charts.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152702.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241019.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mshwLatin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\MST7MDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\ssv.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341561.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\OriginFax.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SHAREPOINTPROVIDER.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTORE_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSLoc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mexico_City 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Nauru 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ja.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\es.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\bn.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZLIB.ACCDE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msadrh15.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047x576black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Reunion.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\logo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\LEVEL.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Marengo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101864.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Casablanca.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msado27.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\F12Resources.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\javafx.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Gaza.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\README.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vilnius.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tipresx.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\.lastModified 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02293_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_over.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\VVIEWRES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ne.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\powerpnt.exe.manifest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\setup.swf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MAPISHELLR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\ODeploy.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mazatlan 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02736G.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-threaddump.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\DataServices\+Connect to New Data Source.odc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Lisbon.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_scrapbook_Thumbnail.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Maputo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\RTF_BOLD.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\ext\dnsns.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nipigon 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessData.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CLICK.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Hermosillo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14801_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OFFXML.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\Microsoft.VisualStudio.Tools.Applications.Adapter.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198102.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239191.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Menominee.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MsMpLics.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\CodeFile.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\highDpiImageSwap.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Vladivostok.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\README-JDK.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18219_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DOTS.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\INLAUNCH.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSO0127.ACL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\15x15dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.policy.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\London.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javaws.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Ojinaga.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\NEWS.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Pipeline.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ORIG98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\InkDiv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\Bermuda.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00010_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Goose_Bay.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libavcodec_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7tk.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-options.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\settings.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03241_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tijuana.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00792_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\networkinspection.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\MANUAL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\EquityLetter.Dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Chagos.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javap.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0286034.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\TexturedBlue.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsid_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0171847.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00192_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107138.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\43.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\libqt_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Perspective.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293238.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099170.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsrom.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\jconsole.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianResume.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Godthab.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\verify.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.RuntimeUi.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_right_over.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Eirunepe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\tzmappings.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLIP.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\VOLTAGE.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GREET11.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL078.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-execution.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwLatin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODTXT.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Palau 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dhaka.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185670.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianResume.Dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145904.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Hobart.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONPPTAddin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tirane 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01080_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jakarta.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-heapdump.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\fr.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Belgrade.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONENOTE.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WSIDBR98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182898.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0233665.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\7.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Norfolk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14581_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePage.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\libvlccore.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_sr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh87.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287642.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18234_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Berlin.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4ADT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\xjc.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSAEXP30.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT-4.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\vdk150.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down_BIDI.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_hr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ur.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-uisupport.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fakaofo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\rtscom.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR46B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\en-US\jsdbgui.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21311_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21338_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\java-rmi.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00127_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Clarity.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14677_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENFR\MSB1ENFR.ITS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mexico_City 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\OUTLVBA.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\images\cursors\invalid32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Tongatapu.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Inuvik 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RSSITEML.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBARBLL.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sao_Paulo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\VBAOWS10.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187815.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SCNPST32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BillingStatement.xltx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mousedown.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387895.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Jujuy.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\CircleSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOCFU.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL104.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Mendoza.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-outline.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado27.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_rest.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tbilisi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GROOVE.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CHECKBOX.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\El_Aaiun.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDEBARBB.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Almaty.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSPST32.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\UmOutlookAddin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\NETWORK.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\lt.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libnfs_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\jvm.hprof.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195788.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_mid.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_es_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301418.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SAEXT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\IEAWSDC.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\34.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chicago.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239063.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\sl.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099153.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libogg_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-compat.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00178_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\CoolType.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ashgabat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tunis.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Explorer.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\msvcr100.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\F12Tools.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\LockClose.wmf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tirane.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXPTOOWS.XLA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\timeZones.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Winnipeg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238333.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149481.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Form_StatusImageMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\settings.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\fur.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Noronha.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_av1_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Entity.Design.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pidgenx.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGMAIN.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Zurich.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayman 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PRRT.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\bdcmetadataresource.xsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i422_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCVDT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_xml.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jerusalem 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\DADSHIRT.HTM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\ext\jaccess.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Detroit 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\sRGB.pf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01268_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\javaws.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SUBMIT.JS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\SUMIPNTG.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153307.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdate.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\2.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Rio_Gallegos 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0075478.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LETTHEAD.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-spi-quicksearch.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-loaders.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLAPPT.FAE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\39.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_AutoMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107468.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\FPWEC.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEB11.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01356_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Madeira.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_hevc_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MSTHED98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\SynchronizationEula.rtf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.Runtime.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NL7MODELS0009.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Abidjan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\EXPEDITN.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02091_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+10.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281008.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\v8_context_snapshot.bin 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-10.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME44.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.SF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\QUAD.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00557_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\default.jfc.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\cmm\sRGB.pf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00487_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285750.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\meta-index.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Couture.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdater.cer 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\th.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\dcpr.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Riga 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107300.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Routing.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Fancy.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BZCRD98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Araguaina.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\RADIAL.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME47.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msadox.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01368_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Horizon.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\library.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN020.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\librecord_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\huemainsubpicture2.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Godthab 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\sunec.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-disable.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216516.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\US_export_policy.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00641_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02450_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18180_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\30.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEERR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dcpr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansRegular.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03012U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GROOVE_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.CN.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jaas_nt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\EVRGREEN.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188667.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-oql.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\BREEZE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_48.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterRegular.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.logging_1.1.1.v201101211721.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\MENUS.JS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\InkObj.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN058.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Anadyr.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yellowknife.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART14.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341738.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jni.h 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Samarkand.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Reunion.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099178.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-io-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-background.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\fonts\LucidaBrightRegular.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7ES.LEX.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL107.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-actions.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+3 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterBold.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0164153.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_TW.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0282928.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAIL11.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\OUTLPH.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\vi.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Khartoum.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00330_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations_2.4.0.v20131119-0908.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00833_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewAttachmentIcons.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GreenTea.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Karachi.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183172.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fiji.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RSSITEMS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.BR.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\NAME.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Stanley.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386267.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386485.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libmmdevice_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_hail.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_sw.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Blanc-Sablon 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115868.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21318_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuala_Lumpur.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\OPHPROXY.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02269_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\OIS.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Moncton.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00006_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.SharePoint.BusinessData.Administration.Client.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\BUTTON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdcp_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\he.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-image-mask.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPrintTemplate.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawaud_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152432.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Half.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-awt.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsimple_channel_mixer_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_rest.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\baseAltGr_rtl.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santiago 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\POSTITS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ENVELOPR.DLL.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\VIEW.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FSTOCK.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\BUTTON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02009_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\RESUME.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\README.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationBuildTasks.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\IMCONTACT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300840.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0136865.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287417.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14756_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Fortaleza.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\mc.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\cursors.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.security.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\artifacts.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNote.gpd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDRESTL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdca_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\32.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thule.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-progress.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEWSS.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Juan 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Thimphu.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Vladivostok.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145669.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB2A.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\STSCOPY.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_specialocc_Thumbnail.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.IdentityModel.Selectors.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187921.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guam.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libgl_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down_BIDI.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Simferopol.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdfmap.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jpeg.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216612.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\ECHO.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03513_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OISINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107722.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_VelvetRose.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnssui.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Yekaterinburg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18198_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santarem.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR16F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Copenhagen.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\PYCC.pf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Defender\en-US\MpAsDesc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21520_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.rst 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_fr.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN\WT61FR.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18231_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Singapore.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01565_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfxmedia.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libflacsys_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_windy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\wsdetect.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montreal 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SketchPadTestSchema.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Dublin.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ust-Nera.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Training.potx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-uisupport.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\fa.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOInstallerUI.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTVIEW.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-io-ui.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\dnsns.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\eula.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInViews\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\COPYRIGHT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONMAIN.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextService.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmod_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEEXCH.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanMergeFax.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfontj2d.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Discussion14.gta.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CHIMES.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-14 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105412.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-util-enumerations.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Vancouver.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sao_Paulo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02233_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEEXCH.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CollectSignatures_Init.xsn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.clusters.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+9 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-4 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIGNHM.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Bangkok.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh88 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Lagos.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msadox28.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bogota 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105244.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\fi.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadomd28.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\WMPDMC.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_Off.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\awt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00485_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\cpu.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME24.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataListIconImagesMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtheora_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MAPISHELLR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Novokuznetsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mauritius 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SLERROR.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\QP.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21328_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\TYPE.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALENDAR.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115836.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\Brisbane.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\jfr\default.jfc.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieproxy.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18236_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Irkutsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\youtube.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Nauru.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.p2.ui.overridden_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2iexp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nipigon.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7FR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Madeira 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18213_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libtransform_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\setup_wm.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\MSPPT.OLB.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR48F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsdt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\UCT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook.bat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15302_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\WidescreenPresentation.potx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guayaquil 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunjce_provider.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090783.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Royale.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.DataSetExtensions.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOLoader.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200151.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00452_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\glass.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Oslo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\UnprotectDisable.wmf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotslightoverlay.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGDOTS.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_snow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115865.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SHARING.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL093.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_TW.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\NOTEBOOK.HTM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome.VisualElementsManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\VisualElements\LogoCanary.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00057_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tripoli.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.Tools.Applications.Project.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text_3.9.1.v20140827-1810.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CERT.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\FeedSync.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\fy.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\jdwp.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105250.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-print.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDEBARBB.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libpva_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\3.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\STINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\COMPASS.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01421_.WMF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libfloat_mixer_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mouseover.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile16.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Bears.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Orange Circles.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACETXT.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\Common.fxh 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Bucharest.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Dublin.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Rarotonga.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02040U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_es.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tabskb.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382958.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Samara.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\OutSyncPC.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Perth.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORM.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Shanghai.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Tulip.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\ConvertPop.mpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\STINTL.DLL.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32r.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_Buttongraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\glass.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\HandPrints.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\orb.idl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text_3.5.300.v20130515-1451.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME49.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN065.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-lib-uihandler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\id.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\HidePublish.WTV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.jetty_3.0.200.v20131021-1843.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libgain_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDCNCLL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Tijuana.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VISSHE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-windows.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tijuana.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\logo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Srednekolymsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageSlice.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Design.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mahe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\alt-rt.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-coredump.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\TWCUTCHR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\otkloadr_x64.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\sw.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\EXPSRV.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-applemenu.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\TEAROFF.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\iedvtool.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AssemblyInfoInternal.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Istanbul.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AUDIOSEARCHMAIN.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NL7MODELS000C.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02208U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSQRY32.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Lagos 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00186_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00297_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18226_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OIMG.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CONTACTINFOBB.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\RADIAL.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\es.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RECL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Manuscript.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_gloss-wave_35_f6a828_500x100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\README.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\bg_sidebar.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\FLTLDR.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00453_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\InkSeg.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\VBAOWS10.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSACC.OLB 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewFrame.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jabswitch.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\INFOMAIL.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wake 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR47B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Recife 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107282.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Module.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kamchatka.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GROOVE_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAIL.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FLAP.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdxva2_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tashkent.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans_1.2.200.v20140214-0004.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-options.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-settings.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\en-US\Sidebar.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\LAYERS.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02749G.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-views.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.Tools.Applications.Project.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Istanbul 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OARTCONV.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_bg.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Costa_Rica 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.Xml.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\et.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\WHOOSH.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Microsoft.stdformat.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\boot.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145810.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\GR8GALRY.GRA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_m.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Manila.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSPUB.TLB 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\INVITE11.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00419_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00834_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ACWIZRC.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfontj2d.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Oslo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Kerguelen 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\main.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR33F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02466U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared24x24ImagesMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-compat.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\dt_shmem.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-search.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\instrument.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-execution.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\net.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll.sig 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_h.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6CDT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\HEADER.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01566_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\PDXFile_8.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB3B.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\33.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_HK.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01074_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Khartoum.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEOLEDB.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\el.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Goose_Bay.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\AUTHZAX.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Funafuti.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01296_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTFORM.DAT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\icudtl.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscat.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232797.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309598.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\npvlc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.log 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Mail\wabimp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00681_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Saipan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sa.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287024.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ARFR\MSB1ARFR.ITS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\1.0\Microsoft.Ink.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7EN.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\ReadOutLoud.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187835.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Tabs.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCDDSLM.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblibass_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPREARM.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18237_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libkate_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\winamp2.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\core_visualvm.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jakarta.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15136_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\ODBCR.SAM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NBOOK_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_MATTE2_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Eucla 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198020.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\DataSet.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\jfr.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIGN.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tongatapu.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL058.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belize.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msado15.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\RICEPAPR.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\RMNSQUE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected].[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Nicosia 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-output2.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Jujuy 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\OMSINTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Media.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rankin_Inlet.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnPPT.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLN.DOC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN081.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\readme.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GRAPH.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_top.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jfxwebkit.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153093.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnOL.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR14F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawvid_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_da.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-core-kit.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baghdad.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libaribcam_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\lij.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-filesystems.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ACWIZRC.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALHM.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\zipfs.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Juan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-6 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP.bat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\authplay.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdasql.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Waveform.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CT_ROOTS.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\rmid.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Fortaleza.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Irkutsk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237336.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\JavaAccessBridge-64.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsource.ax 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guayaquil 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLSLICER.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-7 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\drag.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\InformationIcon.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-util.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OSETUP.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Porto_Velho.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-environment-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\settings.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-search.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL110.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe.sig 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_HK.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Defender\MpOAV.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp_3.6.300.v20140407-1855.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\TWCUTCHR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR8F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR3F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\policytool.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CSS7DATA000A.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.VN.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_settings.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Apex.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15155_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Sofia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239941.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02276_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Wordcnvpxy.cnv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Atikokan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00352_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dhaka.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\ONLINE.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fakaofo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)grayStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\msdia90.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Newsprint.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Minsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0205466.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODBC.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195254.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-nodes.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\softokn3.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_ring_docked.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0291794.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01044_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\FAXEXT.ECF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\HEADER.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEODBCI.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-cli.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\Welcome.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\management.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Knox.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105282.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7wre_en.dub 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\DataServices\FOLDER.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Guam.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Gibraltar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152708.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178632.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143750.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Stanley.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kaliningrad 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterBold.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR43B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR5B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Caracas.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_120.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\msdia100.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Ushuaia 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\profile.jfc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprsr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-highlight.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\DirectDB.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Adak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\AXIS.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\CircleIconsMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\HST10.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\sqloledb.rll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyclient.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\MDIParent.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02288_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Martinique.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Pangnirtung.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\PreviousMenuButtonIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\java.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\stdole.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Santarem.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\settings.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Mawson.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Majuro.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01548_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\TipTsf.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ga.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.contenttype_3.4.200.v20140207-1251.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\libxslt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\LAYERS.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\PST8PDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieNewsletter.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\EquityResume.Dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\menu_style_default_Thumbnail.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-background.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\glass_lrg.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_rest.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zurich.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOSTYLE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+9.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ext.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaenum.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ca.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01064_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART1.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignright.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0227419.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00531_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Ceuta.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACERECR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yerevan 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5EDT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Macau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\7.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\cs.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-lib-uihandler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195772.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02413_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\Whistling.wav 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-impl.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Casablanca 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\MakeAccessible.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yakutsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\ALARM.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Anchorage 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+9.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL075.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Library\Analysis\ANALYS32.XLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Edmonton 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WindowsFormsIntegration.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-api.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Currie 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multitabs.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\sound.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_postage_Thumbnail.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR1F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\POSTS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\core_visualvm.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00686_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\MarkupIconImagesMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0175361.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RESENDS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.JS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mp4_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Adak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Gaza 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01158_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0302827.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONFILTER.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00688_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_TW.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd28.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\1047x576black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-visual.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thule.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\WORDIRMV.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\JAWTAccessBridge-64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PROFILE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106208.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18203_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\SATIN.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpclient_4.2.6.v201311072007.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14692_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\Synchronization.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONWordAddin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Library\SOLVER\SOLVER.XLAM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Martinique.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153095.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Composite.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\THEMES.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SOCIALCONNECTOR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152602.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLCTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\LASER.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-startup.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\prism-d3d.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WSSFilesToolIconImages.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+11 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guam 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\BCSStr32.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Rarotonga 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\access-bridge-64.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EntityPicker.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_s.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Danmarkshavn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GKExcel.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PEOPLEDATAHANDLER.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\xmlrw.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tahiti 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02158_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_matte2.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\core.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignleft.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirectdraw_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libplaylist_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\17.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200289.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-9.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\SCNPST64.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\OFFREL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.command_0.10.0.v201209301215.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libvpx_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178639.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Dublin.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qatar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\messageboxalert.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pidgenx.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238959.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JavaAccessBridge-64.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libflaschen_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdatl3.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+8 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386764.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPOBJS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX9.x3d 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107480.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00720_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Ojinaga.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH.HXS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh88.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management-agent.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\STSLISTI.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-modules-appui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\wab32res.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_s.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\npdeployJava1.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107308.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jhat.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.UNT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\DEEPBLUE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01357_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx26410b_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\ODBC.SAM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\calendars.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\ECHO.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01839_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Blanc-Sablon.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\RADIAL.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBPAGE.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Horizon.eftx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kabul.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\Tasks.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Oslo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPC.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Horizon.thmx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MML2OMML.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Origin.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\computericonMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prcr.x3d 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\15x15dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Perspective.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BUTTON.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected].[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Monrovia 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Kiev.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR.HXS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\background.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00760L.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\tzmappings.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\LINES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART2.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msmdlocal.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_bottom.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\layers.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-12.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-4.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sawindbg.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Formal.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-text.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\SATIN.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198712.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02067_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-doclet.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\sRGB.pf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jawt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00636_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONENOTEIRM.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00602_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-keymap.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBARBLL.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\PAWPRINT.HTM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\profilerinterface.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Chisinau 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libcdda_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIconImagesMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Vienna.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Moncton 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101863.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21314_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL027.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\RICEPAPR.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Bermuda.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME07.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\StatusAway.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libwave_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Horizon.thmx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115844.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL082.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.DirectoryServices.AccountManagement.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Simferopol.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178348.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309567.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.jasper.glassfish_2.2.2.v201205150955.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Samarkand.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Runtime.Serialization.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Peacock.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprst.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbynet.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152696.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msdaremr.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Macau 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-nodes.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\init.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsid_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javafx.policy.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msaddsr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-execution.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-disable.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\MSMAPI\1033\MSMAPI32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.BusinessData.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Guadalcanal.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\SubmitPush.svgz.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Cairo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\VelvetRose.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\FeedSync.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsubtitle_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Miquelon.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Hardcover.thmx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPICCAP.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107342.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Asuncion.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libvmem_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Civic.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-cli.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+12 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-plaf.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\ffjcext.zip.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Denver 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Real.mpp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\ACTIVITS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\librss_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\mlib_image.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18235_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Ashgabat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuching 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\STUDIO.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_windy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\w2k_lsa_auth.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02757U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10300_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FORM.JS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-synch-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\library.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Noumea 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL106.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh87 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\splashscreen.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-spi-actions.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\BIBUtils.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\CANYON.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\j2pcsc.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsftp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-uisupport.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\ProtectConvert.ADTS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\1033\MSGR3EN.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-progress-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_s.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_lv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\INLAUNCH.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_srt_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Perspective.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\logo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveNoDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-6.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Installed_resources14.xss.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\dcpr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsFormTemplate.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Installer\setup.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\mng2.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\zh-cn.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Menominee 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Tucuman.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\en-US\jsprofilerui.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-spi-actions.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Design.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00396_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\NPSPWRAP.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Anchorage 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196060.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKDECL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX8.x3d.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\management.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\adojavas.inc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-snaptracer.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\dailymotion.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SECRECS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-windows.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Knox.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN092.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libimage_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\en-US\DVDMaker.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolImages16x16.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\AddIns.store 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FPERSON.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Adelaide 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Pitchbook.potx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libzvbi_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansDemiBold.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\ij.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-string-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198226.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Toronto.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTORE.HXS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Krasnoyarsk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285462.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02264_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLV.DOC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\kn.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285796.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-2.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Apia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\oisctrl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\IPOLK.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.DirectoryServices.AccountManagement.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Oriel.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_Undocked.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZDAT12.ACCDU.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Thimphu.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14845_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.Tools.Applications.Project.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\scenesscroll.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-ui.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-util-enumerations.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEWSTR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300520.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveIntlResource.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrowMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\107.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\settings.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_h.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\eclipse.inf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-javahelp.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-appui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\verify.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00177_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099174.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313965.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rainy_River 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tripoli.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jdwp.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\St_Johns 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309664.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\libskins2_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\OriginReport.Dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpuzzle_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\HEADER.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\cpu.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN\MSB1FREN.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+5 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Copenhagen.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP.bat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02313_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_mainImage-mask.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tashkent 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Dublin 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\CANYON.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00608_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\2d.x3d 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-static.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\Welcome.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_dummy_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libddummy_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libntservice_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libmpg123_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_up.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\VSTAClientPkg.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-api-caching.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382836.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-filesystem-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\License.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Casablanca.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18210_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libtospdif_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\slideShow.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belem.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tipskins.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee90.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\connectionmanager_dmr.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00052_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099201.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107748.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-desk.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00231_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_it.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bishkek.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\BREEZE.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hebron 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0177257.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01394_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR19F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\net.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Modern.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdcp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\7.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\ExecutiveNewsletter.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\micaut.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Resolute.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsimport.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MYSL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861261279.profile.gz.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR49B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285792.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Waveform.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyMergeLetter.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\Students.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_es.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.password.template 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN\MSB1FREN.ITS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00389_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\STSLIST.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OCLTINT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\local_policy.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7ge.kic 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101861.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01149_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXPTOOWS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\deployJava1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\viewSelectionChanged.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ja_JP.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103058.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityResume.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\tpcps.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nome.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_up.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\xlsrvintl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImage.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Chuuk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00563_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d9\libdirect3d9_filters_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-util-enumerations.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\London 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EXSEC32.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ImagingEngine.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\background.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143752.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Winamac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\skchobj.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Groove.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IPSEventLogMsg.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kcms.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_rest.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\blacklist 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\glib-lite.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00174_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105292.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cambridge_Bay.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-dialogs.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Gradient.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.Xml.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspeex_resampler_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baghdad 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\excelcnv.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\nio.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_italic.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-compat.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\bod_r.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thule 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Rarotonga 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_top.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msado25.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libgl_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\ECLIPSE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02055_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLCTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Manila.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk_1.0.300.v20140407-1803.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Swift_Current.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\MSOSEC.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormToolImages.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_settings.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\README.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14654_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR48B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Puerto_Rico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Brussels 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02369_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.JP.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+7.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Regina.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_settings.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Midway 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00633_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfr.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Maceio.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-snaptracer.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Antigua 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02228_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\blackbars80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiling.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\32.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-javahelp.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\setup.swf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Beulah.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\RICEPAPR.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-dock.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\micaut.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\8.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00428_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\jawt_md.h.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10254_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mazatlan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl-hot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\picturePuzzle.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\flavormap.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_mmx_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\libvlc.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\WISC30.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_asf_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099176.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\blank.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-8 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\plugin.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00685_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382939.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00601_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0186002.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_bn.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\US_export_policy.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\VSTARemotingServer.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\vstoee90.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OLKFSTUB.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\NOTES.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\tab_off.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01239_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montreal.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Samara 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-uihandler.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107490.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107450.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cuiaba.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\form_edit.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\psmachine.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-overlay.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\BREEZE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Juan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OCRHC.DAT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Jamaica.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEOLEDB.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\SecretST.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_imem_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0197979.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237759.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\java_crw_demo.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_rtp_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\44.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\sports_disc_mask.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Atikokan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ml.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\PersonalMonthlyBudget.xltx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\New_Skins.url 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\abcpy.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Brunei 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASK.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\AIR98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Rome.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_h.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Stars.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{790FB95E-131F-4B1A-93CD-438F382AB794}\81.0.4044.129_chrome_installer.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCICONS.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV.HXS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.properties.src.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\THOCR.PSP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\RPLBRF35.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL022.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_cs.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-explorer.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\README.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Santiago.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\drag.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Brisbane.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageAttachmentIconImagesMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup-impl.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryLetter.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02058U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Tasks.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-heapwalker.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_pt-PT.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEEXCL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jerusalem.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vocaroo.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Detroit.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\LICENSE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199549.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Uzhgorod.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\Templates\Music.jtp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT-10.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\mscss7en.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightItalic.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtobe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\README.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Dushanbe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_bullets.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\PINELUMB.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Windhoek.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Pontianak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FPLACE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanPhotoAlbum.potx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\1px.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01797_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VeriSign_Class_3_Code_Signing_2001-4_CA.cer 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\REPTWIZ.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00177_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBEMAIL.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rainy_River.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0177806.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02253_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02470U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Composite.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.metadata.repository.prefs.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDEBARVERTBB.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODEXL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tokyo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME15.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\STUDIO.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\FormatSkip.emz.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_de_DE.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\JSByteCodeWin.bin 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME16.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FORM.JS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGTOC.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086424.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400001.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN082.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guayaquil.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-awt.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\picturePuzzle.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEDAO.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR4B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\gadget.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgePackages.h.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Category.accft 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\attach.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\OliveGreen.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02417U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Glace_Bay.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\mn.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\LEVEL.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.HOL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EAWFINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ReachFramework.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBE7INTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di_1.4.0.v20140414-1837.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\3082\MSGR3ES.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14\BIN\FPSRVUTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_48.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02758U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_decreaseindent.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGDOTS.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_few-showers.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\directshowtap.ax 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\ACT3.SAM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImages.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_am.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\26.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\STINTL.DLL.IDX_DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OUTDR_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-5.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Indianapolis.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia_Banderas 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-options.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Scoresbysund 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-execution.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDBAR98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBLINK.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7FR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.UDT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Warsaw.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861258748.profile.gz 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.configuration_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME27.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL096.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Paper.thmx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15023_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ho_Chi_Minh.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtwolame_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SUBMIT.JS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdrawable_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\SLATE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107258.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR43B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15156_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-modules.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Monaco.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00390_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN048.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-uisupport.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\EDGE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Azores 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libopus_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nassau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+3.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\14.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-2 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153514.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-plaf.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-core-kit.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\Rothera.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-bootstrap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01244_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR3F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sa.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jvm.lib.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-coredump.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0160590.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.IdentityModel.Selectors.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2native.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\INFOPATH.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiBold.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLV.PPT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN107.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_videoinset.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\instrument.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\DRUMROLL.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ko.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Regina 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\weather.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Port_Moresby.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198016.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14984_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\vcruntime140.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_pressed.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\TestCompress.jpeg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Elemental.thmx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\UTILITY.ACCDA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7ES.dub 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunmscapi.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18228_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSPPT.OLB.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\VIBE.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\validation.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Bissau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GROOVE_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216570.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALHM.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\security\javaws.policy.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jsse.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CARBN_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\ORG97R.SAM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02950_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\TECHTOOL.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\vstoee.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-spi-quicksearch.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedShuangPin.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Perth.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0195812.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GostTitle.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-conio-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libfingerprinter_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00629_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Management.Instrumentation.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSO.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_wav_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-6 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099196.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libftp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Maldives.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7FR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\RICHED20.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-nodes.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ru.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Palmer.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\tr.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.properties.src 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ahclient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107728.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOff.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-4.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\CIEXYZ.pf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02053J.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrb.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Juneau 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02388_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATWIZ11.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\2d.x3d.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\VisualElements\SmallLogo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103850.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198234.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Funafuti.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Minsk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178459.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21316_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\splash.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationCore.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\ehshellLogo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\xmlrwbin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\glib-lite.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297749.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\DESKSAM.SAM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\tesselate.x3d 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_RGB6_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Mail\oeimport.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_chromecast_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh89.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15035_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\OUTEX.ECF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\MEIPreload\manifest.json 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DVDHM.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\PROOF\MSWDS_FR.LEX.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\South_Georgia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubstx3g_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ka.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Barbados 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ar.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\resources.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Matamoros 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\TAG.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-dialogs.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passportcover.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOAT.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guam.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\eclipse.inf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\greenStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Scene_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\PYCC.pf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00612_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106222.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\form_edit.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nassau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Canary.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thunder_Bay 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdate.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\4.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_snow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Copenhagen.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Choibalsan 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\grvschema.xsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Berlin.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Updater.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Maputo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\en-US\networkinspection.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\settings.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\plugin-container.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\SIGNUP\install.ins 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102984.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02439_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\StopIconMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\background.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\visualization\libgoom_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_hail.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\DiagnosticsHub_is.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Troll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Noumea.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\INVITE.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbytools.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00542_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XLICONS.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnscfg.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_rtl.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\gl.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msado26.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Iqaluit.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\ACCVDTUI.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-services.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ts_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN\MSB1ESEN.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00268_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01255G.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tokyo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_foggy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02161_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151055.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Applications.Contract.v10.0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yakutsk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Barbados.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OFFOWC.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BS53BOXS.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_hail.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\lv.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baku.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PPTIRM.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\alertIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VGX\VGX.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup-impl.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jaas_nt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx264_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\greenStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\atl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\D3DCompiler_47.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Paramaribo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\QP.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\orb.idl.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\VideoLAN Website.url 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-io-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\content-types.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Gibraltar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\attention.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mousedown.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dt_shmem.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21342_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SUBMIT.JS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\javaws.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099172.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Guayaquil.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\AFTRNOON.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Adelaide 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Hobart 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301044.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\wmpnssui.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ku-ckb.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-previous-static.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation_1.2.100.v20131119-0908.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\invalid32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\RMNSQUE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\bdcmetadata.xsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\eclipse.inf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\validation.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Mail\en-US\WinMail.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jdwp.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\search_background.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Spelling.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtheora_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblibass_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Text.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Atikokan 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Phone.accft 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\Mahe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\EET.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299587.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Gambier.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\OliveGreen.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpostproc_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\pl.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Belgrade 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099146.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Sts2.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-3.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack200.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02069J.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Marquesas.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ExtExport.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\3.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Kerguelen 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\WidescreenPresentation.potx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODDBS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\AXIS.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_rest.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONGuide.onepkg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierWindowMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libmft_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151061.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBORDER.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1046\hxdsui.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\desktop.ini.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightItalic.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansDemiBold.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\TITLE.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\ZoneInfoMappings.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Magadan 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EADOCUMENTAPPROVAL_INIT.XSN 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_block_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\es.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18206_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayman.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONWordAddin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME06.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_play.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT+2.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.cpl.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-print.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_08.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.policy 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR4F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\chrome_watcher.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\libEGL.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR18F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MIMEDIR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-heapwalker.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099171.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSProxy.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdirectory_demux_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Noumea.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SaveAsRTF.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.access.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Denver.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\security\cacerts 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Country.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1665.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.ComponentModel.DataAnnotations.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\1036\MSGR3FR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginMergeLetter.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libdeinterlace_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\MET.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21423_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL075.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Eirunepe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21340_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7ES.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\ContentDirectory.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\meta-index.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\VVIEWER.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\sonicsptransform.ax 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Winnipeg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Rio_Gallegos.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\12.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\NETWORK.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01750_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105298.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304853.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHKEY.DAT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABELHM.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libextract_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ust-Nera 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSACC.OLB.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mauritius.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR34F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\AWARDHM.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341447.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL044.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\AddToViewArrowMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AXE8SharedExpat.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Khandyga 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02022_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Moncton 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHPHN.DAT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_up.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285782.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\InkObj.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSGR3EN.LEX.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-execution.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Monaco.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PRTF9.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX9.x3d.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\en-US\OmdProject.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novokuznetsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\4.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\NOTICE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Johannesburg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115875.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\InfoPathOM\Microsoft.Office.InfoPath.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-windows.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d11\libdirect3d11_filters_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroBroker.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dcpr.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02791_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\JAWTAccessBridge-64.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\msdatasrc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\cacerts 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msader15.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dili 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPC.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.resources_3.9.1.v20140825-1431.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0291984.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Jujuy.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\HEADINGBB.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\DumontDUrville.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureB.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jarsigner.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Madrid.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\cursors.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB1B.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-explorer.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Installed_schemas14.xss.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEB11.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\cursors.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR51F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\tnameserv.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01297_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\Cape_Verde.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSTORDB.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\MSOUC.HXS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-compat.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\main.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Johannesburg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\FeedSync.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\management\management.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\InstallRegister.dib.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099175.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Bermuda.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij.bat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\BLENDS.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199475.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Paris 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\servertool.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tongatapu.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Winnipeg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Aero.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\LINEAR_RGB.pf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\INDUST.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_LightSpirit.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Mendoza.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\PST8PDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Rangoon.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Linq.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\weather.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PAPERS.INI 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo.bat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\IPMS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABON.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belize 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Chagos 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Urban.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01661_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\MIMEDIR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\CONTACT.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\soniccolorconverter.ax 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01461_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\daisies.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\OOFS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Havana 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN111.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libshm_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\updater.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\1033\OFFICE10.MML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Brunei.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_rainy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Tashkent.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Irkutsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hebron.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\ViewHeaderPreview.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\settings.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroBroker.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\psuser.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.aup 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_id.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\EDGE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.swf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01905_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Module.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Costa_Rica 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Wordcnv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\BlockMount.vsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21308_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\IMCONTACT.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\offset_window.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SaveAsRTF.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui_4.0.100.v20140401-0608.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02750U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0284916.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR6F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolIconImages.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.ServiceModel.Web.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT-7.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore_2.10.1.v20140901-1043.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03464_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01561_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10301_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_record_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-impl.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-11 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341499.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-over-select.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-border.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ACTIP10.HLP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-awt.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151063.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ENGLISH.LNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Damascus 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Bucharest.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03668_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Monterrey.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_hail.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\sunmscapi.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\et.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02404_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IPEDITOR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libvod_rtsp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\picturePuzzle.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.password.template 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387337.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01294_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\DOC.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_up.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285820.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer.bat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00373_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR15F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left_over.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\CAPSULES.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tarawa 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCARD.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\logo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Rothera.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_LightSpirit.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\blank.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_On.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OMSMAIN.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_h264_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.Design.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0304933.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107288.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7db.kic.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL022.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AboutBox.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-io.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guatemala 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\msvcr100.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Recife.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Bougainville.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14868_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN011.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroBroker.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\currency.data.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\eu.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\RMNSQUE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\COMPASS.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CLVIEW.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\WMPDMCCore.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\FormatUnlock.eps.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\jli.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185776.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Saipan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sampler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\java_crw_demo.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCHDREST.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdaosp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\WMM2CLIP.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152606.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolIconImagesMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\rt.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Metlakatla 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\localizedSettings.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR17F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvobsub_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01295_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01742_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\ASCIIENG.LNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_settings.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chihuahua 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsvorepository_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\te.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Brussels.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WITHCOMP.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL097.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\pdmproxy100.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Syowa.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382955.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDRESNS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\TipRes.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_rest.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Guyana.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_On.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\SLATE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsepia_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-windows.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE06450_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00934_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialResume.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chatham.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\SoftBlue.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\jvm.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santa_Isabel.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceAmharic.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24ImagesMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\ACCWIZ.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Glace_Bay.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Galapagos 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBORDER.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\VERSION.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tallinn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port-au-Prince.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ACE.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Common Files\System\Ole DB\xmlrw.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\BLUEPRNT.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-services.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Cape_Verde.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net_1.2.200.v20140124-2013.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBBTN.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STORYVERTBB.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\en-GB.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Brunei.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_up.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Bougainville.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WSSFilesToolIconImagesMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\currency.data.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14539_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\sk.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Funafuti 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\SUMIPNTG.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ARFR\MSB1ARFR.ITS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ERROR.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-awt.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST7MDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyLetter.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.MY.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)redStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEREP.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+12 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOICONS.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-progress-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT-5.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00625_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Andorra.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099149.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15058_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\PUSH.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7ES.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\46.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-previous-static.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\splashscreen.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CST6CDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Pushpin.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\zipfs.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\jaccess.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\pt-PT.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287408.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\sqlceca35.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\27.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-threaddump.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\XLINTL32.REST.IDX_DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\BG_ADOBE.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Earthy.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\ICE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\PUBWZINT.REST.IDX_DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART9.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\tabskb.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\d3dcompiler_47.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbynet.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\NETWORK.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\fxplugins.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Colombo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Abidjan 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Shanghai.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_SlateBlue.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\MINUS.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.ServiceModel.Web.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jfr.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\ODeploy.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-javahelp.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02261_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR12F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.ServiceModel.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\lua\liblua_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_top.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\glib-lite.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00236_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14871_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0090386.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5EDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\HEADER.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\tzmappings 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Currie.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\excelcnvpxy.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk_1.0.300.v20140407-1803.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server-15.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guatemala.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\REPTWIZ.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387604.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmlaunch.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\OmdBase.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VS_ComponentSigningIntermediate.cer 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libgrey_yuv_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKUPD.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7EN.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WksConv\Wkconv.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\release.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\New_York.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\gu.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\wmpshare.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00938_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ceuta.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-util.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\gstreamer-lite.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107266.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\dkjson.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v10.0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tashkent.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN075.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradient_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\setup.swf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\MountImport.mid.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00449_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOUTL.OLB 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Soft Blue.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jfxmedia.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EMABLT32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\management\snmp.acl.template.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Efate.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\RIPPLE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\SKY.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\d3d11\libdirect3d11_filters_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.resources_3.9.1.v20140825-1431.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0217262.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATWIZ11.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\9.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT+9.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl.bat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\BLUECALM.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Istanbul 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-attach.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199469.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02373_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLBAR.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Istanbul.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Port_Moresby.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\handler.reg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\glib-lite.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\meta-index 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185786.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boise.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOUTL.OLB.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\RTFHTML.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_mid.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABEL.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099152.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\xmlrw.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ml.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\deploy\messages_ja.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02417_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDRESTS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialMergeLetter.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-io.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_s.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Brunei.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CSS7DATA000C.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WZCNFLCT.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\ChessIconImagesMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdshow_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_floating.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\weblink.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\YST9YDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304405.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14794_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chuuk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7MDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\PMAILEXT.ECF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2iexp.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tarawa 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ko.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Nairobi.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Maroon.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromaprint_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Services\verisign.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861261279.profile.gz 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewAttachmentIconsMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Settings.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msdaprsr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\en-US\DiagnosticsTap.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Apothecary.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OISAPP.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InputPersonalization.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MUAUTH.CAB.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsImageTemplate.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayman.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\gimap.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00241_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTBOX.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187819.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novokuznetsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Athens.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240389.profile.gz.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\ConvertPop.mpg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\timeZones.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\tr.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105912.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl.bat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\nssckbi.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\npt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.PH.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\sqlcecompact35.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\20.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\18.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\promointl.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099197.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Moncton.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382966.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGACCBAR.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-ui.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Grand_Turk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GKPowerPoint.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\IPEDINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR31F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-multibyte-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15034_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Eirunepe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\Mauritius.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.preferences_3.5.200.v20140224-1527.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10358_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLSLICER.DLL.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\PAB.SAM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+12.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\HxRuntime.HxS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\DumontDUrville 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\INDUST.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Green Bubbles.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\BLUEPRNT.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\adcvbs.inc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\sw.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuala_Lumpur 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02265_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099156.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmticmlr.h.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Auto.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\corner.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mouseover.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00526_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10255_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_es-419.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jawt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00382_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240157.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Solstice.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR38F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\TURABIAN.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Buenos_Aires 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\MedianFax.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-util-enumerations.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00768_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\SoftBlue.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\OFFREL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MENU.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\7-zip.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Black Tie.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSSync.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\GRAY.pf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099198.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00882_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03459_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0315447.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\StarterApplicationDescriptors.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BABY_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Abstractions.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00779_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00152_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\South_Georgia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MAPISHELL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Portal\1033\PortalConnect.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Algiers.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\msvcr100.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaraw_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libfaad_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00683_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Noronha.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\settings.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Petersburg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00248_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mouseout.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\REFINED.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\adojavas.inc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Macquarie 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS11.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Noumea.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.policy 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107148.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dubai.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287018.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jce.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_sun.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Tell_City.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\zh-CN.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Luxembourg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS11.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\installer.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SENDTO.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14532_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+3.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSTORES.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePageBlank.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\OnLineBusy.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02074U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\IA2Marshal.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInViews\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CERT98SP.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscene_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\EST.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\ICE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BROCHURE.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\INVITE11.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\SNET.NET.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWSHM.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tahiti.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\MSSPC.ECF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR51F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18220_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_GreenTea.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_settings.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\sqlxmlx.rll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Ndjamena.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Ho_Chi_Minh.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\OARPMANR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00253_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libgestures_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKREQS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.el_2.2.0.v201303151357.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\ext\sunec.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101858.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\APA.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Issue Tracking.gta 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadomd.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\MST7MDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099148.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21448_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15132_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\fxplugins.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Ojinaga 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195342.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Salta 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Madrid 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Manila 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1041\hxdsui.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Luxembourg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\msdbg2.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\pt-PT.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02262_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LTHD98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Whitehorse.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+6.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGACCBOX.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_lt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_hevc_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\SNEEZE.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\weather.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Address.accft 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\vi.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\720x480blacksquare.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Niue 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.OPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sqlite.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_m.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Thimphu 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR25F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Cancun.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UTC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cancun.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\SOLVER\SOLVER.XLAM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Author2XML.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\OrangeCircles.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-windows.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185780.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216112.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\TWRECE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialmainsubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Vladivostok 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\EDGE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Scoresbysund.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\Vostok.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\settings.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)alertIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\Hobart.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153518.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239975.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR27F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.war 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javafx.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP.bat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\EmptyDatabase.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115855.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\CNFNOT.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\CURRENCY.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\IpsMigrationPlugin.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\kaa.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.war.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateCore.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198021.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Uzhgorod.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\JOURNAL.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_pressed.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_few-showers.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\SubmitPush.svgz 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00915_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086428.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUB6INTL.DLL.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\GreenBubbles.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.RSD 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\JSProfilerCore.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Wallis.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01575_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WWINTL.DLL.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Hierarchy.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL044.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-locale-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187893.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Seoul.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODBC.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00397_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_TW.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145707.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00809_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v10.0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libhds_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadds.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msdaprsr.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryLetter.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Simferopol 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\1100.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Nicosia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Luis.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\GWE.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ashgabat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Portal\PortalConnectCore.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_fr.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Gaza.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\RECOVR32.CNV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14829_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\LINEAR_RGB.pf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Matamoros 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00391_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcer.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01682_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\EMABLT32.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.0.2.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\PST8PDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\INCOMING.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\nl.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02097_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\MLA.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ZoomIconsMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-explorer.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MUOPTIN.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+6 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Whitehorse.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libgoom_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfxwebkit.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18189_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOLoader.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface_3.10.1.v20140813-1009.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NL7Lexicons0011.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\45.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Midway.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Couture.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGHEADING.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libaudiobargraph_a_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\MSOSVINT.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Resolute.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\msvcr100.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\orb.idl.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\DISTLSTL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ms.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Resolute 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18246_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\platform.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsBrowserUpgrade.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kaliningrad 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01235U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01368_.WMF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\BG_ADOBE.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libxa_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-text.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152882.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\Filters.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Midway.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Cayenne.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Toronto.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Araguaina 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Copenhagen 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02278_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART6.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\AccessibleMarshal.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msador15.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup-impl.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Maroon.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SAVE.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\cpu.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341634.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00289_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImageMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\en-US\eula.rtf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00543_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VPREVIEW.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00544_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00734_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kaliningrad.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\COIN.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Hovd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\npjp2.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01300_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7EN.dub 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.util_8.1.14.v20131031.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\EXPEDITN.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-execution.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02451_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jdwpTransport.h.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\6.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rainy_River.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR40F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libcaca_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Temp\GUM3C25.tmp\GoogleUpdateSetup.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-print.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BRCH98SP.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STRBRST.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\decora-sse.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\ARCTIC.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thule 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\VeriSignLogo.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Priority.accft 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\gstreamer-lite.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN\WT61FR.LEX.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Swift_Current.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XIMAGE3B.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\msolap100.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DissolveNoise.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\.lastModified 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfig.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLVBS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7EN.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\pl.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-appui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Madeira.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\InstallRegister.dib.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLACCT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\BTINTERNET.NET.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-snaptracer.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8PDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montevideo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Edmonton.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHKEY.DAT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PPKLite.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODEXL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Opulent.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\GRAY.pf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186360.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-uihandler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\eula.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107344.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kolkata.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLMIME.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PAPYRUS.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_s.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_travel_Thumbnail.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN01164_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\common.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\jsdbgui.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyrun.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SlateBlue.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado26.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BDRTKFUL.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\WindowsBase.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\kcms.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Abstractions.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtau 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\WTSP61MS.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185796.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javafx.policy 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitemask1047.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations_2.4.0.v20131119-0908.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\instrument.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00183_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101856.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\rtscom.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\logging.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Funafuti.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Port_Moresby 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Blanc-Sablon 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Inuvik.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01063_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libnfs_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00411_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows NT\Accessories\WordpadFilter.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ta.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\content-types.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212299.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server-15.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONFILTER.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSLaunch.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\pt-BR.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Lisbon 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageMaskSmall.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\Templates\blank.jtp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\slideShow.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+11.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Abidjan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\CLVIEW.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\el.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsdec_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Araguaina 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Microsoft.Office.Infopath.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR32F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_srt_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\zh-TW.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msdaremr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\DumontDUrville.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montevideo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SECREC.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-14.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Bucharest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface_3.10.1.v20140813-1009.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jli.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_sv.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185834.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\Presentation Designs\Maple.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\keystore\libfile_keystore_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsnld.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\DEEPBLUE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099205.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSPUB.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_Off.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\MOFL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\RMNSQUE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\DvdTransform.fx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01421_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Austin.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Simple.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\sqlceme35.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SMSL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.contenttype_3.4.200.v20140207-1251.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\vsta_ep32.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Psychedelic.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_fr.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Canary 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_fr.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00687_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\nio.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\Palmer.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\currency.data.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PPSLAX.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MAPISHELLR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPUNCT.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyNoDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\8.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01634_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03466_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00260_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RECS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00388_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216724.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\handsafe.reg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.app_1.3.200.v20130910-1609.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_spellcheck.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-loaders.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-favorites.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00232_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\La_Paz.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\wsdetect.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-9 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-heapdump.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Opulent.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLNOTE.FAE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\INFOMS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cancun 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198372.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Slipstream.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Anchorage.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kaliningrad.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UCT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03379I.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\sound.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmplayer.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4ADT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_mms_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\Adobe_Updater.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL103.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Midway 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00435_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02280_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\settings.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vilnius.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.AR.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_filter\libdeinterlace_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bangkok.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\en-US\iexplore.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBrowserUpgrade.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libjpeg_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_left_over.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\SessionMember.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\chrome_elf.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\SPRING.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\en-US\gadget.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\JOURNAL.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx264_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\OrielMergeLetter.Dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\en-US\msinfo32.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\1033\VSTOLoaderUI.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.shell_0.10.0.v201212101605.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_2.jtp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\org-openide-filesystems.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Adelaide.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+6.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Apex.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sa.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-modules.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400001.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0252629.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.DynamicData.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-annotations-common.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\bg.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\LICENSE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00669_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\107.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.policy.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stucco.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0217302.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lindeman 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00345_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE06049_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.app_1.3.200.v20130910-1609.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaribsub_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\RenderingControl.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\BOLDSTRI.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libts_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\AcroRead.msi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Microsoft Office\Office14\IEAWSDC.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00305_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Honolulu.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LOGO98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Utilities.v3.5.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-api.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00799_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107512.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\TOC98.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02028_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLFLTR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PTXT9.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL087.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB11.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunec.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Maputo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01751_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Xml.Linq.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\SPRING.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00935_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\JAWTAccessBridge-64.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Thatch.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01176_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.logging_1.1.1.v201101211721.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Panama.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Foundry.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\VisualElements\Logo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\MOFL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msado21.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XML2WORD.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Premium.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\freebl3.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\sqloledb.rll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\descript.ion 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\net.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Acrofx32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.bfc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149407.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Thunder_Bay.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\kinit.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15274_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\POSTIT.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\row_over.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1031\hxdsui.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149627.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmad_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Csi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_el.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Adelaide.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Concourse.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\0.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PDDom.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Shanghai.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\LAYERS.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\xjc.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmirror_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWSHM.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\jsprofilerui.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ko_KR.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia_Banderas 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Malta.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKACCL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\content-types.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0294989.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0214098.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21304_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\channel-prefs.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\zip.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEDAO.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02039_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.TTS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tallinn.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\RICHED20.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7EN.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Manila 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\CASCADE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Khandyga 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_snow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0227558.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0336075.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBWZINT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ogg_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdaterInstallMgr.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0089992.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer.bat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSStr32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CGMIMP32.HLP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-api.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101865.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02285_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0213449.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0335112.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\1 Right.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\15x15dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\resources.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pe.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSGR3FR.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Porto_Velho.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kcms.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\RECALL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects\SignedManagedObjects.cer 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\Troll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Anadyr.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR23F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086478.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.THD 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\PhotoBase.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-tabcontrol.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\CASCADE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\dt_socket.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\MSOSVINT.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\IPSEventLogMsg.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Macquarie 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Budapest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeXMP.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Office.Contract.v10.0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\updater.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\Welcome.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_disabled.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiling.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Bougainville 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\af.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\j2pcsc.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Malta 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libnfs_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\nb.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vevay.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\handler.reg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-2 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR51B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\jnwppr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Mask1.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02748U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21518_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115843.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIcon.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\Events.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Music.emf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_de.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\accessibility.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-11.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\IPOLKINTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateComRegisterShell64.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_bkg.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186362.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15021_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-charts.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\hprof.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wake.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPREARM.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\button-highlight.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\java.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB7.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Paris.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\STINTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01848_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-spi-actions.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02424_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ir.idl.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Gaza 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313896.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN\MSB1ESEN.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\default.jfc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-outline.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00633_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.InfoPath.FormControl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-mx.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands_0.10.2.v20140424-2344.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\libarchive_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\CONCRETE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\El_Salvador 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01245_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\decora-sse.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDRESNL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_thunderstorm.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasql.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\IACOM2.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0300862.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvc1_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\RSWOP.ICM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\en-GB.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkObj.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\psfont.properties.ja 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUB6INTL.REST.IDX_DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Enderbury.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_CN.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_fr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGLOGO.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-nodes.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293844.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Inuvik.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator_3.3.300.v20140518-1928.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384895.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Monticello.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_delay_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfps_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Mendoza 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\RMNSQUE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Median.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\OFFISUPP.HTM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-windows.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yakutat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Opulent.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh89.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02758U.BMP.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msmgdsrv.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.app_1.3.200.v20130910-1609.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEINTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msador15.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmticmlr.h 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSEvents.man 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\management.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Sydney.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\macroprogress.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Honolulu 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01470_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.RSA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Paris.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Palau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tirane 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Havana.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_buttongraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OSetupPS.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\HST.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\setting_back.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boa_Vista.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Budapest.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\DISTLIST.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Bucharest.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152628.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSRuntime.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jerusalem.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libattachment_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\notConnectedStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Paris.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\perfcore.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196364.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSWORD.OLB.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT+12.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153508.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_italic.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\javafx-mx.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR47F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsink.ax 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Accra 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\LEVEL.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ENGLISH.LNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Microsoft Office\Office14\INLAUNCH.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Fortaleza 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Iqaluit 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143754.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Microsoft.Office.InfoPath.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABEL98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-highlight.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libgme_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\ZoneInfoMappings.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSYUBIN7.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Damascus 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cambridge_Bay 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216540.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187861.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\MSOCFU.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_MediumMAsk.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightItalic.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Stanley.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook.bat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00623_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\default_apps\docs.crx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18200_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceDaYi.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297269.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR10F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-docked.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SSGEN.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msadcer.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yakutat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Accra.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dubai.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\AXIS.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FRENCH.LNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Bears.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\lv.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\sound.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0295241.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.BusinessData.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\BUTTON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR43F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSORES.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_select-highlight.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\logo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSIDEBR.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryNewsletter.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\security\javafx.policy.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ADD.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hong_Kong 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-options-keymap.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00361_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcroppadd_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\EXPSRV.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Speech.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Classic.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcer.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cambridge_Bay 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NPAUTHZ.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClientsideProviders.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ulaanbaatar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BRCHUR98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\Hx.HxT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\currency.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\BZCRD98.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234266.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\THOCR.PSP.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME40.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-outline.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\jni_md.h.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mip.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\GoldRing.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libgoom_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384900.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup-impl.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libvpx_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\RICHED20.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\nb.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10289_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENV98.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_PreComp_MATTE_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_WMC_LogoText.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-highlight.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\rt.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSO.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Menominee 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libwin_msg_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\jvm.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281638.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SOA.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierUpArrow.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145361.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21482_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\RSWOP.ICM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIconsMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR27F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSTORYVERT.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\gadget.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.SF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rainy_River 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENV11.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search5.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\UserControl.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME10.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL011.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_hov.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\hi.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Johannesburg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePageScript.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBCAL.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292270.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Projects.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\ENGLISH.LNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\DefaultBlackAndWhite.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTAREA.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL110.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGATNGET.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGLINACC.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroPDF.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Srednekolymsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Easter.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thule.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jvm.hprof.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieLetter.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIcons.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Aspect.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2ssv.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\sidebar.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Khandyga.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libdirectsound_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tehran 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REPORT.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWSHM.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsoundds.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\History.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_48.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Scoresbysund.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\logo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\STUBBY2.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGAD.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL002.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Adjacency.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18244_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-coredump.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Runtime.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Toronto 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-14 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01221K.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color32.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_few-showers.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBE7INTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0197983.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UCT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunec.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+5 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\GMT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105240.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STORYBB.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\CONCRETE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18252_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NL7Data0011.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\EssentialResume.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\photograph.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\msproof7.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\background.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmpenc.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vevay.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLPH.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SECURL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALSO98.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME09.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14\BIN\FPWEC.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfxwebkit.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Bougainville 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18248_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Louisville.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\axvlc.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_hov.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0196400.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14582_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CERTINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-processthreads-l1-1-1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL010.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Help\ITIRCL55.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\verify.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185798.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\47.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBHD.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-templates.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1STAR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libtaglib_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\VBAOWS10.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Eirunepe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0172067.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_disabled.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.conf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_s.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0280468.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\zip.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00018_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libadjust_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-text.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21294_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Mail\oeimport.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libremoteosd_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\FLTLDR.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR10F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Accessibility.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\SATIN.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21519_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_up.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PRRTINST.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\CANYON.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Troll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\AcroRead.msi.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterRegular.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00610_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annots.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Bahia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chihuahua.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME33.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_i420_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\psuser_64.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Los_Angeles 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\access-bridge-64.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\IconImages.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf_3.4.0.v20140827-1444.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105974.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh87.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\cursors.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN109.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237228.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mexico_City.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Istanbul.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0230876.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR2B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\kab.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterRegular.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-settings.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00784_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MessageBoxIconImagesMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZCARD.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Buenos_Aires.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\1036\MSGR3FR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Creston.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jsdt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\attach.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106816.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Nairobi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Amsterdam 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\MSCONV97.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR31B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Indianapolis.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOCF.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper_1.0.400.v20130327-1442.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-api-caching.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\da.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099166.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0229385.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\MAIL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7z.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\glass.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02756U.BMP.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00262_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vilnius.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1CORE.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Rangoon 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\13.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107458.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBCOLOR.SCM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\WMPDMC.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02829J.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL048.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSFrontendENU.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18223_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\tab_off.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\wmlaunch.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_Buttongraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santo_Domingo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDRESPS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_few-showers.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pine_Lumber.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Groove.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_pressed.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\St_Johns.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_buttongraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-modules-appui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qyzylorda 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs-nio2.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\10.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Ojinaga 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\release.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\STORYVERTBB.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\RADIAL.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00222_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Equity.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\37.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\w2k_lsa_auth.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\SHOVEL.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaribsub_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_s.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\settings.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\access-bridge-64.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185806.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLLIBR.REST.IDX_DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18227_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Country.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\descript.ion.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tijuana 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03451_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcs.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\cs.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00546_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Melbourne.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\SWBELL.NET.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBHED98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152626.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14693_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Metro.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\ENVELOPE.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287641.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dubai.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Reunion.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdxva2_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\ParentMenuButtonIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations_2.4.0.v20131119-0908.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kwajalein.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR31F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\redmenu.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cancun 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Noronha 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107712.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmpc_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OSetupPS.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\1100.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssv.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\gadget.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\calendar.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18199_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Porto_Velho.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-javahelp.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadox28.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\WPFT632.CNV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLKFSTUB.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART12.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Menominee.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightRegular.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.ibm.icu_52.1.0.v201404241930.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsColorChart.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\dt.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dushanbe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03339_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287415.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Author2String.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Detroit.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper_1.0.400.v20130327-1442.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00403_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\ISO690.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msolui100.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR13F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\ALERT.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_h264_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\FindConvertFrom.wmx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\ANALYS32.XLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSN.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292248.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-fallback.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Civic.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\SpaceSelector.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN002.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Brussels 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Maceio 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292278.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01368_.WMF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\header.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ts_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Warsaw 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticnotification.exsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT+4.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Choibalsan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Catamarca 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\DumontDUrville 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MAPISHELL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\PASSWORD.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\jp2launcher.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Stockholm.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ENVELOPR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00233_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Background_QuickLaunch.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\ADDINS\otkloadr_x64.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\INVITE.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14710_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_es.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\SLATE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00524_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0251925.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_docked.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-next-static.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Checkers.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sa.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Perspective.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14793_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\RADAR.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Sakhalin.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiItalic.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtau 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3_0.12.0.v20140227-2118.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\background.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Caracas.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\CONCRETE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101867.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBCALSO.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-impl.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\DumontDUrville.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.command_0.10.0.v201209301215.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ba.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdate.cer 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\PROOF\MSLID.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_rainy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Rangoon.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Tokyo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_CN.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_it.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v10.0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libugly_resampler_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Tarawa.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Horizon.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\EXITEML.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\nl.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tongatapu.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152894.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll.sig 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Makassar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7en.kic.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\PSRCHKEY.DAT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107280.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\WORDREP.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\softokn3.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfont.properties.ja 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBCAL.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18238_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\localedata.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text_3.5.300.v20130515-1451.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Budapest.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarViewButtonImages.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Gaza.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\39.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\picturePuzzle.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME08.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\Microsoft.Office.InfoPath.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wallis.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182946.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Angles.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vevay.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POST98SP.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-snaptracer.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Accra.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vevay 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00273_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00221_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\dt_shmem.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\SalesReport.xltx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\play-static.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-back-static.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Oral 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianMergeFax.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00527_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00208_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Gambier.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\oledb32r.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuching.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\README.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MpSvc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-favorites.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7fr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Ushuaia 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cuiaba.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00736_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_srt_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-util-enumerations.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\currency.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterRegular.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsusf_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199661.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libreal_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_performance_Thumbnail.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Darwin 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libtheora_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\ext\sunmscapi.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\babyblue.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielResume.Dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ADD.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-file-l2-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\nss3.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\msmdlocal.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01126_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Beirut.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImage.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsBrowserUpgrade.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN054.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libidummy_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Kabul.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\glass.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\InformationIconMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\HST10.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART5.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Auckland.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\mainscroll.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105328.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21364_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REPLTMPL.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME29.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zaporozhye.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0292982.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Makassar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\j2pcsc.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\prism-d3d.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215076.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Apothecary.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDREQS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Jerusalem.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00200_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00726_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107364.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21505_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+5.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\gadget.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148757.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143744.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\IPM.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\REFINED.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_hyperlink.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\WET.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\JNTFiltr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circle_glass_Thumbnail.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02077_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_pitch_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216588.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\messageboxerror.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\FPSRVUTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\play-background.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ulaanbaatar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kosrae.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02155_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-javahelp.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-compat.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Currency Rates.iqy 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\Pitchbook.potx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00603_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_hov.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbytools.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\java-rmi.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\EST5EDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-core-execution.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ERROR.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Shades of Blue.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\GRIP.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-heap-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\logging.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tegucigalpa.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Palmer.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\en-US.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Belgrade 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Melbourne.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\MediaReceiverRegistrar.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\release 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152622.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\include\classfile_constants.h.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaps.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Juneau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SplashScreen.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\wmplayer.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Uzhgorod.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\invalid32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN103.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IEAWSDC.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\3.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\jsdt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\jvm.hprof.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00234_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_bkg.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXEV.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\LAYERS.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02405_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jawt.lib.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\10.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\javafx.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IEContentService.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\Microsoft.Synchronization.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSRTEDIT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\ARCTIC.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297707.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\OUTLLIBR.REST.IDX_DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\cy.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NextMenuButtonIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kamchatka.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT-13.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSOINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR47F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql_2.0.100.v20131211-1531.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx265_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\keytool.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ho_Chi_Minh.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7MDT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18187_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OEMPRINT.CAT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105496.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237225.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-desk.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\id.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Merida.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\RSWOP.ICM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactLow.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianLetter.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Sales Pipeline.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_s.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\London.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NL7MODELS000A.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-uisupport.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Management.Instrumentation.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_over.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_center.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\crashreporter.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\FrameworkList.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_setid_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106958.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21512_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\slideshow_glass_frame.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\th.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multitabs.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsdl_image_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01478U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Maldives.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\liblogo_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Rothera 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Malta.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\hprof.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Sofia 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\RE00006_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg_sml.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\MEIPreload\preloaded_data.pb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\INLAUNCH.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR49B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SETLANG_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\wmpnssci.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jmx.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Black Tie.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\fieldswitch.ax 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belize 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174952.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\blocklist.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\security\blacklist.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FRENCH.LNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Maroon.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\QuizShow.potx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado20.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\fxplugins.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ru.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MUOPTIN.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked-loading.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpclient_4.2.6.v201311072007.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SETLANG_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR46F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-hot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0217872.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\Style\CHICAGO.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB5B.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\2.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\JdbcOdbc.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ielowutil.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-options.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PSTPRX32.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Grand_Turk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKACC.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\Microsoft.VisualStudio.Tools.Applications.DesignTime.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\AST4ADT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kamchatka 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090087.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Shanghai 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FALL_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Vostok.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REPORTS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\HEADINGBB.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jfr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Tegucigalpa.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Marengo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MENU.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\BREEZE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lord_Howe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ContactPicker.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_mosaic_bridge_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341645.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBSBR.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.xml_1.3.4.v201005080400.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\clock.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSLoc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME20.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\default_thumb.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ogalegit.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Miquelon.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\PersonalContact.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Sales Pipeline.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Newsprint.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\GRIPMASK.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Dialog.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\1047x576black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_pt_BR.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.access.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.SF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WORDREP.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Beulah 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\background.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pago_Pago.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02756U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCDDSLM.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ho_Chi_Minh.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UCT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RESENDL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\cue.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\11.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4_1.0.800.v20140827-1444.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01740_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Lagos.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\libqt_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\java_crw_demo.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7db.kic 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Rarotonga.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\shortcuts_log.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ACCTBOX.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALSO98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\xmlrw.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Vostok 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Grid.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Photo Viewer\PhotoBase.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawdv_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\fontconfig.properties.src.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01395_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR13F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Irkutsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099167.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-modules.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\WMPDMC.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103402.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ja.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\LightSpirit.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT+8.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_de_DE.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pohnpei 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Stockholm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_foggy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\SPRING.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageSmall.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-output2.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105506.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341557.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montevideo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\snmp.acl.template 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232393.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QRYINT32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvm.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util-lookup.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\BOLDSTRI.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw32.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-uihandler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBPAGE.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\background.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\BLENDS.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105410.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\mscss7es.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.p2.ui.overridden_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\viewDblClick.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\System\Ole DB\xmlrw.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qyzylorda.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSODCW.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\PUBWZINT.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\liblive555_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeXMP.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152694.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18190_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Midway.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwaveout_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mlp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\DISTLSTS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01849_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME48.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\fontmanager.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\wmprph.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Antigua.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1036\MSO.ACL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+7 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterRegular.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ko.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CERT.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FiveRules.potx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Taipei.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Luxembourg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7EN.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\SLATE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00110_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thunder_Bay.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libcompressor_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libts_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\default_apps\external_extensions.json 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_widescreen_Thumbnail.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pohnpei 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsFormTemplate.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SOA.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Adjacency.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IPDESIGN.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\RSSFeeds.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Kwajalein.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mazatlan 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME19.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Net.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\info.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720x480icongraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\header.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1XTOR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14530_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Cayman.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Lima 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Minsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\orbd.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo.bat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bogota.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme_0.9.300.v20140424-2042.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\VisualElements\SmallLogoDev.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\nio.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Charitable Contributions.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107358.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSIDEBRV.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_transcode_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyrun.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.xml_1.3.4.v201005080400.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\dnsns.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\Cocos.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03041I.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02092_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14869_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR38F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\redStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendtoOneNoteFilter.gpd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-coredump.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\Timeline.cpu.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090390.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\misc.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\List.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MET.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_VelvetRose.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\macroprogress.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\CASCADE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_wasapi_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\activity16v.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_thunderstorm.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\libxslt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\gstreamer-lite.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hiring Requisition - Customized.fdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\sRGB.pf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_right.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\SplashImage.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\SEAMARBL.HTM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297727.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\STSLIST.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Oslo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mahe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLMACRO.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\simplexml.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\mip.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341328.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-2.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_title.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01563_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLR.SAM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\BUTTON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\WET.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21303_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mouseout.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18208_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861261279.profile.gz.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\RTF_BOLD.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Helsinki.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB02229_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Technic.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-outline.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02082_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0240719.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME30.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02361_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vimeo.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Defender\MsMpLics.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msolap100.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\WindowsAccessBridge-64.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\flavormap.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_hover.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePageBlank.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.TW.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1665.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_underline.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-cli.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ja.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188679.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_decreaseindent.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CONTACTINFOBB.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\month.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.IO.Log.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7z.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10263_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02028K.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7en.kic 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Malta.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\profilerinterface.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.command_0.10.0.v201209301215.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Port_of_Spain.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Cairo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-outline.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAIL11.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lord_Howe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR46B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ru.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195428.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Petersburg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Doc.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_pressed.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tallinn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vincennes.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN010.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libswscale_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multitabs.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jakarta 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090779.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\Microsoft.Office.Infopath.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01179J.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nome.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-1.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_es.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9YDT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignright.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianReport.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\Timeline.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14791_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ENGIDX.DAT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\core_visualvm.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\CIEXYZ.pf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Copenhagen.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\io.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk_1.0.300.v20140407-1803.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0337280.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AXSLE.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\msader15.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCARD.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_up.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.IDX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Adobe.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_vi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_stl_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-core-kit.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\Mendoza.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00668_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MCPS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MLCFG32.CPL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-dock.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\eBook.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-javahelp.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Abidjan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiItalic.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382942.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\meta-index.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security_1.2.0.v20130424-1801.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyReport.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\New_Salem 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239057.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MLSHEXT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\master_preferences 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\BOMB.WAV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmlaunch.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18251_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\BIB.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297725.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00194_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR8B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099145.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187881.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL012.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\AccessibleHandler.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\en-US\F12.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21480_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\dt.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\icucnv36.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\en-US\wab32res.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107026.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALENDAR.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\NETWORK.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101862.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Generic.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-process-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\koreus.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\adodb.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\webbase.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_de.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tijuana 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02752G.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\net.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jli.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunmscapi.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\STSUPLD.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOICONS.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\ucrtbase.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02075_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\107.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01292_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\back.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\install.ins 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00272_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099189.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_sml.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\Management.cer 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\msolui100.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\PROOF\MSWDS_ES.LEX.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Asuncion 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\wmplayer.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Anadyr 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Beulah 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\deploy\messages_it.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrenalm.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\ApothecaryLetter.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18209_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309902.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialoccasion.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02312_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libanaglyph_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+4 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.bfc.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\CHEVRON.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIconSubpictur.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\classlist.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15059_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\sentinel 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Goose_Bay.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Malta.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wake.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00050_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENVELOPE.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Apia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared24x24Images.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\LAYERS.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\sqloledb.rll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-output2.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Sitka.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Bougainville.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kwajalein.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNoteNames.gpd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Kerguelen.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\SPRING.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0088542.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZTOOL.ACCDE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\tzmappings 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15275_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\GMT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\16.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d9_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21495_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_realrtsp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\20200430125146.pma 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\bandwidth.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292272.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ust-Nera.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Galapagos.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSORES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ms.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\zip.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\content-types.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\Azores.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-ui.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\libvlccore.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.TH.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\slideShow.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_48.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Person.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\master_preferences.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\settings.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_VideoInset.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099165.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_drop_shadow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jdwp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CSS7DATA000A.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FPLACE.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\gadget.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\profilerinterface.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Oral 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151041.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT+10.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Northwind.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Jujuy.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Helsinki 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port-au-Prince.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212957.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Kerguelen.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\wxpr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MessageBoxIconImages.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Bishkek.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_hover.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_windy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-core.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_it.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\sqloledb.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05869_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MOR6INT.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\va.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LTHD11.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSLaunch.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Mawson 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101857.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_pressed.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewAttachmentIconsMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveResume.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_s.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Monaco.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\REPTWIZ.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\bbc_co_uk.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03143I.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MsMpCom.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\Words.pdf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msdaprst.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Default.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\SUMIPNTG.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+2 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01734_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\ffjcext.zip.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15170_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\PROOF\MSWDS_EN.LEX.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\ZoneInfoMappings 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core_2.3.0.v20131211-1531.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\mozavutil.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME21.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosefont.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL111.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200183.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\21.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Miquelon.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOHTMED.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_m.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_02.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans_1.2.200.v20140214-0004.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\it.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Windhoek 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmti.h 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143758.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\twitch.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.bfc.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105378.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Goose_Bay.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDCAT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\wordpad.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00489_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00516L.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240175.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_orange.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\AFTRNOON.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.InfoPath.Client.Internal.CLRHost.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01635_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\LightSpirit.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\pack200.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\HidePublish.WTV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\mlib_image.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\rt.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kabul 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryResume.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libprojectm_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Oslo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_s.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed.xrm-ms.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14565_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port_of_Spain.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\nb.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\unpack200.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotiondetect_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\JOURNAL.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10219_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\tiptsf.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-modules-appui.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\SUMIPNTG.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\HEADER.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\mr.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Aspect.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\PublicFunctions.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEODBCI.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\AccessibleHandler.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Activities.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\reflow.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACECORE.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgePackages.h.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178460.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmediadirs_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kathmandu.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18184_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-utilities.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ust-Nera 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Technic.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOLoaderUI.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FPLACE.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Saipan 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALNDR98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\th.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\currency.data.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kamchatka.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Magadan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL111.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285926.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.registry_1.1.300.v20130402-1529.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\uk.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\template.msi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\en-US\setup_wm.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtobe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Samarkand 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPICCAP.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\VVIEWDWG.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKDEC.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_increaseindent.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MpClient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\AssertGroup.pot 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\F12.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msolap100.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-fallback.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\an.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-modules-appui.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02431_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\CONTACTL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-desk.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099200.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152892.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GB.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libqsv_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\avtransport.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_snow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\PST8PDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Chita 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01329_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Perspective.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Samarkand.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Madrid.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\sqlcese35.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DigSig.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Almaty.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\TestRestore.dotm.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kosrae 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0286068.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCAL.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\en-US\MpEvMsg.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Niue.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHLEX.DAT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nome 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185778.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\SAVE.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\WindowsAccessBridge-64.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Interface.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CST6CDT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Pushpin.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\Discussion14.gta.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libtcp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boise.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Shanghai 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UTC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149887.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Havana.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14753_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\Style\TURABIAN.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\acro20.lng 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfxmedia.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hovd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00703L.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PULLQUOTEBB.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\sw.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Moscow.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Classic.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\GrooveFormsMetaData.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_Off.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\calendars.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATWIZ11.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\IPEDINTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jli.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241037.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Algiers.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Form.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0390072.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10299_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUNGLE.HTM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBBTN.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\COPYRIGHT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\default.jfc.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222019.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_over.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-windows.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239953.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSSKETSM.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessData.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL010.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core_2.3.0.v20131211-1531.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03470_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_cs.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansDemiBold.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\00_musicbrainz.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\HICCUP.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN095.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\deploy\messages_es.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\WMPMediaSharing.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107158.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OMSXP32.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.aup.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-compat.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-enumerations.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\ARCTIC.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\service.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTORE.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\TwemojiMozilla.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107718.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00775_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01562U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_shout_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guadalcanal.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\1.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\browser\features\[email protected].[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_uparrow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid_over.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BRCHUR11.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\WARN.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.VisualElementsManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\fontconfig.bfc.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Anchorage.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00438_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01842_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielResume.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00276_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101866.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\TextConv\WPFT532.CNV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guam 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pitcairn.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSSOAP30.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FPERSON.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01084_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vevay 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libtrivial_channel_mixer_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03425I.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Curacao.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Bibliography\BIBFORM.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_few-showers.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196358.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.Runtime.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Premium.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\TestCompress.jpeg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Juan 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115876.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\en-US\MpAsDesc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanMergeLetter.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_bridge_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01852_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TAIL.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BZCARDHM.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Printing.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Asuncion.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Enderbury 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-settings.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00184_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kathmandu 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureA.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Assets.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\pl.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Nairobi.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\16.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-options.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00559_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1655.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02810J.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSYUBIN7.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\RIPPLE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKREQ.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VVIEWER.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\OOFL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Office.Contract.v9.0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterBold.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\EXPEDITN.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePageScript.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-dialogs.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\flavormap.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Vancouver.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\JOURNAL.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN089.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Chisinau 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Vladivostok 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Omsk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Campo_Grande.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\drag.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Havana 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153516.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MpOAV.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmplayer.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\Ushuaia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chihuahua.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSACCESS.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\utilityfunctions.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XPAGE3C.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\vstoee100.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\en-US\wab32res.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-1 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02262_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javaws.policy.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClientsideProviders.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\20200430124749.pma 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00916_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21305_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\sidebar.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_gu.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\NETWORK.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\classlist 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341439.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WING1.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0211949.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Fortaleza.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01238_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR29F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199279.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\tnameserv.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\cursors.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Internet Explorer\SIGNUP\install.ins.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liboggspots_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00494_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dushanbe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187817.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MP00132_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdate.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ndjamena.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\net.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\sqlceqp35.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL016.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00257_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javafx.policy.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\VIEW.JS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\hu.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_disabled.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107152.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dt_shmem.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vienna.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB9.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\ext\zipfs.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\Parity.fx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+10 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\MSOSEC.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Casey.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SCANPST.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql_2.0.100.v20131211-1531.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACERCLR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\accessibility.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.swf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\decora-sse.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\jvm.hprof.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\VisualElements\SmallLogoCanary.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\History.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Davis.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00918_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\IntroducingPowerPoint2010.potx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Apia 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IEContentService.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Colombo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyLetter.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup-impl.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\IRIS.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309920.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\browser\blocklist.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\POSTITL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Casual.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\PRODIGY.NET.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TabTip.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\MAPISHELLR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tpcps.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCD98.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\libfile_logger_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01265U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\dependentlibs.list 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnoseek_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ENGDIC.DAT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SETLANG_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Broken_Hill 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0279644.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Center.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\CsiSoap.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02268_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_it.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Uzhgorod 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLV.XLS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR28F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7EN.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\Reykjavik.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\BLUECALM.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Cocos.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Palmer.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvoc_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\HST.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\bg.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02125_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18185_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Creston.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\ACCDDSLM.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IPIRM.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Premium.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FORM.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIconMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\Templates\Seyes.jtp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\El_Aaiun.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.SF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GREETING.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\pt-PT.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Almaty 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\IRIS.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CET 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR24F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\Keywords.HxK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Dhaka.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21324_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdvdread_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libsap_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Ojinaga.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Goose_Bay 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_center.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145272.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE04050_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONENOTE.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ViewHeaderPreview.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Bissau 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Monticello 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143749.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\bg_sidebar.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\VisualElements\SmallLogoBeta.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jmx.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\release.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Foundry.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-options.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Marquesas.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsFormTemplateRTL.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST5EDT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08868_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityReport.Dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsamplerate_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7es.kic 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OFFOWCI.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER11.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\drag.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\WindowsFormsIntegration.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105710.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Colombo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00642_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Flow.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Marengo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_mid_over.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\BHOINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Madrid.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libzvbi_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX8.x3d.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Microsoft.BusinessData.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\bn.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Efate 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSODCW.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_sse2_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Sand_Paper.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-static.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libopus_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_s.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGLINACC.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7zG.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18182_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands_3.6.100.v20140528-1422.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Matamoros.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\CURRENCY.HTM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\AFTRNOON.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00513_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-background.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME50.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187839.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10266_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OISGRAPH.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\FindConvertFrom.wmx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FDATE.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00482_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212601.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javafx.policy.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\search_background.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\jfxmedia.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\lt.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Hardcover.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libmpg123_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thunder_Bay.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\StatusOnline.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\31.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EMSMDB32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pago_Pago.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STORYVERTBB.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DVA.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\GRAY.pf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105530.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sa.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_hov.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\TexturedBlue.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\derbytools.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\sqmapi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_orange.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB01741L.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OCRVC.DAT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\flyoutBack.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_hi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02453_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE.MANIFEST 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Reykjavik.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABEL98.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Port-au-Prince.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\ECHO.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\authplay.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Horizon.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_rainy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\COPYRIGHT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.REST.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ReachFramework.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ashgabat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+1 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00673L.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\ISO690.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WWINTL.REST.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSQRY32.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\wab32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Monterrey.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\common.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297757.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL092.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_Off.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143746.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGACCBAR.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\httprequests.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\Canary.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\EXP_PDF.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSPST32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\IETAG.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Choibalsan 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multitabs.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18233_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Mail\wab.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\RSSFeeds.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+7.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199727.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\BLUECALM.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\info.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00560_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+4.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\softedges.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multitabs.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341636.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lord_Howe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14711_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLFLTR.DAT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore_2.10.1.v20140901-1043.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Apex.thmx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\security\US_export_policy.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageHistoryIconImages.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginReport.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Krasnoyarsk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Detroit.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierBackgroundRTL.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\init.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OSETUP.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185774.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImagesMask256Colors.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-windows.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00231_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00086_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CLVWINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME14.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAIL.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Metlakatla.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Monaco 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\msoshext.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator_3.3.300.v20140518-1928.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\highDpiImageSwap.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Luis.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\POWERPNT.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielLetter.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\readme.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\npdeployJava1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-ImageMask.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\NOTICE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemuxdump_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Brisbane.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\8.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\47.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Singapore.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Budapest.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301052.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01572_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Panama.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.Runtime.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME51.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_stats_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSDecWrp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Paper.eftx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Bissau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Monaco.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\back_lrg.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Funafuti.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+1 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\javap.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penchs.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7z.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javafx.policy 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\security\local_policy.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\unpack.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21302_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKDECS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dubai 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\ACTIVITL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\CALENDAR.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Anadyr 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Simferopol 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\SONORA.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153047.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Magadan 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands_3.6.100.v20140528-1422.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152436.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00333_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\wmlaunch.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099159.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21313_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL001.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Saipan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-services.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayenne.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\mset7tk.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\DELIMR.FAE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pkeyconfig.companion.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232171.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\npt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105336.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152560.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\security\blacklist.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libfluidsynth_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_over.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\STRTEDGE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\ConvertFromInstall.ico.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7MDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jakarta 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VCTRN_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLMAILR.FAE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02124_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\classfile_constants.h 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00532_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_selectionsubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\HST10 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT-1.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libxml_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.config 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Salta.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT+7.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382959.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mauritius.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ReviewRouting_Init.xsn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Lisbon.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libbluescreen_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-cli.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7EN.LEX.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-stdio-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7ES.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\OrielFax.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\triangle.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\dcpr.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Regina.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\WPFT532.CNV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOCFU.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL082.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18241_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-api.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\3RDPARTY.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239955.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyResume.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\203x8subpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\RICEPAPR.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormToolImages.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\TextConv\MSCONV97.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\tab_off.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_rest.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OSETUPUI.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Christmas.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-io.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\es-419.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MP00646_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18257_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00076_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0179963.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfont.properties.ja.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LTHD98SP.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee100.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Recife 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Halifax 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-compat.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Honolulu.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nassau 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\oledb32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01777_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\LATIN1.SHP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\w2k_lsa_auth.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libgnutls_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadco.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-dialogs.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dt_socket.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107188.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\YEAR.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\BTOPENWORLD.COM.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Monrovia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02757U.BMP.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14655_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01242_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00042_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSQRY32.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{790FB95E-131F-4B1A-93CD-438F382AB794}\81.0.4044.129_chrome_installer.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341654.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\WMPMediaSharing.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jayapura 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Juan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\Templates\Memo.jtp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\RSSFeeds.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Stockholm.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jconsole.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME32.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\utilityfunctions.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvSOFT.x3d 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBTRAP.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\7-zip.chm.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\fi.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\VVIEWER.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\en-US\sbdrop.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14656_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\INDOMAIN.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\PROOF\MSLID.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241041.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yakutat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME53.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ro.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-text.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\telnet.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\1033\OFFICE10.MML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Luis.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tehran.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\sl.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dili 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_docked.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Riga.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART13.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Recife.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PROFILE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02412K.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\ACCDDSF.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FDATE.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\La_Paz 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-next-static.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02371_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-heapwalker.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEXBE.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00932_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02390_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\ADMPlugin.apl.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\New_Salem.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared16x16ImagesMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Gibraltar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107150.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0292020.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyMergeLetter.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00443_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152688.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libhttp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_settings.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado28.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmpnssci.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02093_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\BG_ADOBE.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.SharePoint.BusinessData.Administration.Client.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\ContactSelector.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\LAUNCH.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterBold.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02088_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Adobe.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CASHREG.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\cmm\PYCC.pf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javafx.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\UTILITY.ACCDA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01746_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10256_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OART.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\logo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Portal\PortalConnectCore.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\OPHPROXY.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\DEEPBLUE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hovd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387882.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libtaglib_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\PDIALOG.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Center.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d11_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01291_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-2.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\icudt36.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384888.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavutil.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_foggy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Barbados.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Marquesas.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_TW.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Managua.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-options.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\jsdbgui.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\dt.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-templates.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-3 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IPEDITOR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactHighMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL081.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\blocklist.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirectdraw_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\jabswitch.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-progress.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\net.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Curacao.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Rio_Gallegos 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00555_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\BOMB.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Comments.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\ARCTIC.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qyzylorda 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107130.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\WMPDMCCore.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\cloud_Thumbnail.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JavaAccessBridge-64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunjce_provider.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Checkers.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvSOFT.x3d.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00049_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Cape_Verde.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05930_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Sts.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_over.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tegucigalpa 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\fa.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libexport_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\WindowsAccessBridge-64.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Entity.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-over-DOT.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\MLA.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02441_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\accessibility.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiItalic.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vilnius 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Enderbury.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABEL.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sendopts.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST7MDT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblpcm_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\dsn.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_de.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Process Library.fdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Recife.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libtdummy_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Tanspecks.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\RMNSQUE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02263_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02743G.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PPSLAX.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\PYCC.pf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia_Banderas.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB10.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libschroedinger_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\Macquarie.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\Maldives.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Denver.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18196_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPreviewTemplate.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_120.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pretty_Peacock.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Samarkand.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7FR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\it.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\OPTINPS.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145879.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Eucla.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yerevan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VeriSign_Class_3_Public_Primary_CA.cer 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\background.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ar.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\MSTAG.TLB.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\sRGB.pf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Chisinau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18207_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\11.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01035U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14516_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcanvas_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\mc.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\include\jni.h.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Civic.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Executive.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183168.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montevideo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Melbourne 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+7 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdshow_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Urumqi.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLJRNLR.FAE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\AdjacencyResume.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jsoundds.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SaveAsRTF.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityMergeFax.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Aero.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guyana.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\msaccess.exe.manifest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadcfr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\pushplaysubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee90.tlb.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.ComponentModel.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Khartoum 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\2052\hxdsui.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\lgpllibs.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libfreetype_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvSOFT.x3d.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\npt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Christmas 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00462_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libaudio_format_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.war.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7ES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\VLSub.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\libxslt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\INFINTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Auckland 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099177.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\Adobe_Updater.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Maceio.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Tell_City 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\security\java.policy.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\MSQRY32.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\SketchIconImages.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\eventlog_provider.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector_1.0.200.v20131115-1210.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libscte27_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.policy.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\prism-d3d.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14981_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\am.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\NPAUTHZ.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chatham 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST5EDT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OMSINTL.DLL.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx26410b_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)notConnectedStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\OrangeCircles.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00814_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174315.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeLinguistic.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\weblink.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\45.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\CsiSoap.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\OPTINPS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hebron 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400001.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceAmharic.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR33B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Chita 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSRETRO.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN096.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Thimphu.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\mscss7fr.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\Templates\Graph.jtp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\jce.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00217_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnWD.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOMessageProvider.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSTORE.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Status Report.fdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_sse2_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01358_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tashkent.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_rest.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcvdsub_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232803.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSansBold.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\platform.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\LINEAR_RGB.pf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10290_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\org-openide-filesystems.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\msdia90.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14538_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarToolIconImagesMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\12.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NL7MODELS000A.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_srt_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Faroe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSSOAPR3.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\COMPASS.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fakaofo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\CAN.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_mmx_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsharpen_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\jfr.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\row_over.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.DLL.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\AD.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielLetter.Dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UTC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLMAIL.FAE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\EDGE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jsound.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\en-US.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02578_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CERT.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02522_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH00780U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GostName.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Darwin.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePage.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Puerto_Rico.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OMSMAIN.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLTASKR.FAE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_h.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\en.ttt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Karachi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_thunderstorm.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SHAREPOINTPROVIDER.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DATE.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEWSS.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7es.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\background.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR11F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EET 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ndjamena 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Moncton.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Melbourne.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-execution.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ja.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\javafx-font.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Library\SOLVER\SOLVER32.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libmarq_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\ConvertFromInstall.ico.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\WTSP61MS.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-back-static.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\hprof.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOffMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libhttps_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\Rio_Gallegos.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_disabled.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-impl.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.WorkflowServices.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\chrome_200_percent.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Galapagos 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PS2SWOOS.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\JSByteCodeWin.bin.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-actions.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0214934.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR26F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Port_Moresby 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21329_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\7zCon.sfx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\mr.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\CANYON.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Krasnoyarsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chuuk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0318810.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\InfoPathWelcomeImage.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\ConnectionManager.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\zh-CN.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\decorative_rule.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00390_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285360.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\3082\MSO.ACL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageScript.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\classlist.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Antigua 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santiago.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnssci.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\BLENDS.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Curacao 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107042.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunmscapi.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\libvlc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_btn-back-static.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Moscow 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\DumontDUrville.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson_Creek 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Trek.thmx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Kerguelen.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACECORE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_scene.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+8 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Details.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234687.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CollectSignatures_Sign.xsn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\MMHMM.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-text.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed.xrm-ms.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0250504.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ACCSBAR.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libball_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\spacer_highlights.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCHKBRD.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MORPH9.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zaporozhye 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01178_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Graph.exe.manifest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDCNCLS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ca.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fontmanager.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15185_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msxactps.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Singapore 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_HK.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\logging.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\ext\access-bridge-64.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\local_policy.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-vertical.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\fil.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Efate.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03453_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01247U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\VisualElements\LogoDev.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\networkinspection.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EXPLR_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00172_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STORYBB.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7EN.LEX.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityLetter.Dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Bermuda 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\WPFT532.CNV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuala_Lumpur 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\CHICAGO.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21330_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\gadget.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Nauru.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jsse.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152610.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\BRCH98SP.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libpodcast_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingDevices.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Tucuman 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCAL.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02958_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOICONS.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\LEVEL.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\management-agent.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryMergeLetter.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\HidePublish.WTV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\Style\ISO690Nmerical.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\IEShims.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_over.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Iqaluit 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Monterrey 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00917_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieMergeLetter.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\ICE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\LICENSE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSWORD.OLB 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageBlank.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yakutat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cambridge_Bay.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ta.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di_1.4.0.v20140414-1837.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\oledb32r.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\hprof.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Moscow.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\subscription.xsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ClassicPhotoAlbum.potx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL108.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7EN.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148309.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij.bat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\EXITEMS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_OliveGreen.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository_1.2.100.v20131209-2144.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\LightBlueRectangle.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\splash.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\icecast.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1028\hxdsui.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\elevation_service.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tbilisi.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183174.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAILMOD.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Dawson_Creek.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OWSHLP10.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Caracas 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00452_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02198_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18253_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR6B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+2 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\profilerinterface.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Nicosia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLADD.FAE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\back.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\de.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT-2.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02127_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Tell_City.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\IRIS.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0234000.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\sRGB.pf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SECRECL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1655.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Full.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_settings.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Mail\MSOERES.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Samara.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-lib-uihandler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PPTICO.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GostName.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ko.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP.bat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IEAWSDC.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ceuta 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.jrockit.mc.rcp.product_root_5.5.0.165303 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santa_Isabel.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\MountImport.mid 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Abidjan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02097_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Skins\Revert.wmz 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\prism-d3d.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\ARROW.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\THOCR.PSP.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_copy_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Rio_Gallegos.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Casey 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ACCDDSUI.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtwolame_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PPSLAX.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Luxembourg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATWIZ.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212661.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONINTL.DLL.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Newsprint.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIconSubpict.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4ADT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287019.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\PST8.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\eo.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103812.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGZIPC.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Rankin_Inlet.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER11.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-windows.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\promointl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\MOR6INT.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\fil.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\deploy.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00687_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Helsinki.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Groove Starter Template.xsn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\PublicFunctions.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jsound.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+10 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tongatapu 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssv.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_pl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\RICEPAPR.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Onix32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\1px.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Office Word 2003 Look.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7FR.dub 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\cmm\GRAY.pf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9YDT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00014_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegaudio_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Copenhagen 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107456.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Pushpin.eftx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_fil.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-windows.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pago_Pago 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-docked.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\full.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4audio_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\VBAJET32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePage.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-filesystems.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Creston.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\4.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_babypink_Thumbnail.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182902.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ContemporaryPhotoAlbum.potx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\builtincontrolsschema.xsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00483_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SIGNS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GROOVE.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPreviewTemplate.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Flash.mpp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Mail\wab.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Kolkata.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\settings.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\PROOF\MSLID.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-mx.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\41.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrow.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS11.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libttml_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\UrbanFax.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\EVRGREEN.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MET.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-api.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bishkek.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.css_1.7.0.v201011041433.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02263_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Zaporozhye.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-dock.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199307.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR12F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx265_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\HEADER.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\libvlc.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Inuvik.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Qyzylorda.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Monticello 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR1F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-search.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR11F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR28B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libh26x_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\ACTIVITY.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-math-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ja_JP.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Waveform.thmx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chatham.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCHDCNCL.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\deploy.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099147.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21327_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR35F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\PipelineSegments.store 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099158.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7es.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14830_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086384.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18249_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01058_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0233312.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_up.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105390.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\logging.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_rest.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Entity.Design.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Athens.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\yo.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hong_Kong.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\tzmappings.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Net.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099180.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\sq.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\blacklist.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-convert-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\setup.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\prism-d3d.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\MSPUB.TLB.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHSRN.DAT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Nairobi.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ndjamena.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Wordconv.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-5 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02384_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299763.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CSS7DATA0009.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Athens.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\glass.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01660_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLADDR.FAE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\default_apps\youtube.crx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\logo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Csi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107544.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18192_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\BREEZE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152884.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\include\jvmticmlr.h.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CA.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\liblive555_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\zipfs.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUDGESCH.HTM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-shadow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01563_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Discussion.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Caracas 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_livehttp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunmscapi.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105638.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP.bat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over_BIDI.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveNoDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-core-io-ui.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACETXT.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\liboldrc_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d11_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSPTLS.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\CAPSULES.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Chagos.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\ieproxy.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Class.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_s.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Horizon.eftx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\CIEXYZ.pf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_sml.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityReport.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7en.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLKIRMV.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ReviewRouting_Review.xsn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Chita.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_top.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsimport.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Christmas 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\OUTLCTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Matamoros.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00090_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPQUOT.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)alertIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR16F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Eirunepe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\en-US\WMM2CLIP.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0282126.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Minsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\Microsoft.Office.InfoPath.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\ConfirmSubmit.mpeg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\LICENSE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer.bat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSStr32.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-doclet.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\PYCC.pf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7FR.LEX.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\HST.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\BLUECALM.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV.HXS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME39.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\MemoryAnalyzer.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\dt_shmem.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\hr.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-dock.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsVersion1Warning.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRLEX.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.IT.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\psfont.properties.ja.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXEV.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Broken_Hill 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00788_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VVIEWDWG.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7ES.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libfilesystem_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.properties.src.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+4.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Madeira 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00274_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe Root Certificate.cer 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Inuvik 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santarem.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONENOTE.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT-14.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterRegular.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyrun.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\mlib_image.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\tools.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0292152.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\sqlxmlx.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Brisbane.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\APPLAUSE.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_choosefont.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Montreal.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile16.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\wsdetect.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\server\classes.jsa 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\RIPPLE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\keytool.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdate.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DissolveAnother.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Antigua.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_settings.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ulaanbaatar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\en-US\F12Resources.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7jp.kic 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\SHAREPOINTPROVIDER.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN111.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099191.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\NVBELL.NET.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\glass_lrg.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dili.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tunis 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh87 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00828_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.jasper.glassfish_2.2.2.v201205150955.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspeex_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wallis 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152898.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\TOC98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\ECHO.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcor.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boa_Vista 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\CONCRETE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\ECLIPSE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+11 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099203.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105230.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\CONCRETE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\COPYRIGHT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\03_lastfm.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\sqlceoledb35.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ko.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Center.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Merida.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hebron.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\ECLIPSE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\CDLMSO.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGZIP.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\1.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javaws.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\MakeAccessible.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Minsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\STINTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18254_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\VIEW.JS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\d3dcompiler_47.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Csi.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\SmartTagInstall.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cuiaba 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONINTL.REST.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\crashreporter-override.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\kcms.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tahiti 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Apia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\WTSP61MS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_hyperlink.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PRTF9.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libmod_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-horizontal.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Atikokan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKREQL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\hi.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\eula.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\South_Georgia 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00693_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-3.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_cs.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301050.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Detroit.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00286_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychartplugin_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\instrument.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieNewsletter.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Tripoli.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\ffjcext.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\ELPHRG01.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21399_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Microsoft.Office.InfoPath.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105280.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115864.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PTXT9.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\IETAG.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15061_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hong_Kong.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\15x15dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\fxplugins.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00336_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Stock Quotes.iqy 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\alt-rt.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105368.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216874.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\clock.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART10.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02252_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21376_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OFFOWCI.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montreal.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Composite.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\Catamarca.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\TexturedBlue.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\decora-sse.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0175428.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libwebvtt_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Martinique 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\setting_back.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_20_666666_40x40.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-14.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\oskmenubase.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00466_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21319_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NAVBRPH2.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdvbsub_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0156537.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Godthab.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsFormTemplate.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Mail\en-US\msoeres.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-api.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02270_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wallis.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\IEAWSDC.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\slideshow_glass_frame.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00444_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Contacts.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX8.x3d 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\javafx.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SAEXT.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libprojectm_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-charts.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Accra.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLN.PPT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PULQOT98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\Faculty.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BlackRectangle.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PS9CRNRH.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\server\jvm.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Vancouver 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over_BIDI.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chuuk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\HEADER.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_read_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196354.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rio_Branco 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-cli.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kolkata.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15060_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw120.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\29.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\drag.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pontianak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Ushuaia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-localization-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\Petersburg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Novosibirsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-1 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBHD.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00423_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\DLGSETP.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATALOG.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\BIBUtils.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\203x8subpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\jfxrt.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutlineToolIconImagesMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Barbados.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libadummy_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\SettingsInternal.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00034_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\LOOKUP.DAT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Efate.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.password.template.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bangkok.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveIntlResource.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yekaterinburg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\sawindbg.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Juneau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7FR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveReport.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Classic.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\plugins.dat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Oarpmany.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Seoul 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSWAVY.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\w2k_lsa_auth.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boise.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152600.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwinhibit_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Prague 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01041_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02039U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0195534.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0298897.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageMaskSmall.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\LICENSE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00364_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Metro.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\GMT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libgnutls_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yerevan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msaddsr.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLPERF.INI 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Volgograd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Civic.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090781.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatializer_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Conversion.v3.5.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_choosecolor.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02740U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSPUB.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\PipeTran.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21335_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe.sig 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_videoinset.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+3 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00726_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\THOCRAPI.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSEngine.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-9 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\ICE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Trek.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OFFXML.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00538_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-heapdump.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_m.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_hail.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\JFONT.DAT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Beulah.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libvhs_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nipigon.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\LAYERS.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\WATER.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234131.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0324694.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Juneau 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUB6INTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Warsaw.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT-11.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\MSYUBIN7.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\El_Aaiun.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Rome.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_th.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\Syowa.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00382_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EET.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Manila.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fakaofo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kiritimati.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libantiflicker_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Darwin.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR22F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00783_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\cpu.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\wsdetect.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\CASCADE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\OMSXP32.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-next-static.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Riga 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00159_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR32B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CET.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107134.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\networkinspection.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OMML2MML.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-compat.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187849.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7cm_fr.dub 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayenne 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNote.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-core-kit.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18229_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-remote.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\PUB6INTL.REST.IDX_DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02068_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.conf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODDBS.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\OPHPROXY.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Mail\WinMail.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jfxwebkit.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\accessibility.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADVZIP.DIC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\CNFNOT32.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\WidevineCdm\LICENSE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0281904.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libdeinterlace_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands_0.10.2.v20140424-2344.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sitka 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\localizedStrings.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Flow.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7FR.LEX.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsmf_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\ConvertFromInstall.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02120_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\alertIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14996_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHighMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdatl3.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pkeyconfig-office.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-core-output2.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\EntityPicker.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ProjectStatusReport.potx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\grayStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14867_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Moscow.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDEBARBB.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mexico_City.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSEngine.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_MATTE_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0251007.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBlankPage.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Tasks.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ja.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\Style\APA.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21298_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN\MSB1FREN.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_matte.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00270_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\security\java.security.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsImageTemplate.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198494.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV.HXS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\dt_socket.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\gu.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Waitcursor.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\JAWTAccessBridge-64.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382948.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\settings.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chicago 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CreateSpaceImage.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCHKBRD.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ug.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Bermuda 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105396.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Amman.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MAPIPH.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099163.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Rarotonga.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\XPAGE3C.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN105.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\jaccess.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Campo_Grande.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_VideoInset.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chuuk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.css.sac_1.3.1.v200903091627.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\History.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Helsinki.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Casual.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\MergePing.sys 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\net.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\wlsrvc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessData.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_CN.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\NL.ROGERS.COM.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\currency.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+4.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Maputo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0252349.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\zh-CN.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\Stanley.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8PDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02066_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR51B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\FORM.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EADOCUMENTAPPROVAL_REVIEW.XSN 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLN.XLS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\WHOOSH.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.SG.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.css.sac_1.3.1.v200903091627.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Macau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BANNER.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_m.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Barbados.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Jakarta.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Prague 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CreateSpaceImageMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\pdfshell.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunec.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MML2OMML.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\15x15dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ru.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00671_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chatham.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL058.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\msdia100.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02071U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS98.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18191_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ar.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\CST6CDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\en-US\iedvtool.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\WANS.NET.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\logo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_rainy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.svg_1.1.0.v201011041433.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee90.tlb.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21435_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-compat.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGREPFRM.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14757_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18230_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\gradient.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6CDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\FormatSkip.emz 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSFrontendENU.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-windows.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\SBCGLOBAL.NET.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ViewerPS.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Executive.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\FindConvertFrom.wmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DigitalInk.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ADD.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\CsiSoap.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CSS7DATA000C.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\VBE7.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\include\jvmti.h.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10267_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\libxml2.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CLVIEW.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libprefetch_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libwin_hotkeys_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME43.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\BUZZ.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sitka.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Gambier.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Manila.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21321_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOSYNC.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pohnpei.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libswscale_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Matamoros.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.metadata.repository.prefs 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\ModifiedTelespace.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7cm_en.dub 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_hevc_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\ResumeUse.wma.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Monaco 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\blacklist.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\vintage.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\Microsoft.VisualStudio.Tools.Applications.ComRPCChannel.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.SE.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME45.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\OUTGOING.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FiveRules.potx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_foggy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Riga.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port-au-Prince 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Minsk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MpAsDesc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\SubmitDismount.mpp.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository_1.2.100.v20131209-2144.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01923_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SETLANG_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-modules.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_underline.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_floating.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\License.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\SKY.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfoInternal.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\swiftshader\libEGL.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\localizedStrings.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\rt3d.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-13.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\access-bridge-64.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\classlist.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIcon.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\3difr.x3d.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\macroprogress.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152430.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.NZ.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OMSINTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierBackground.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\dt_shmem.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-6.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\highlight.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_duplicate_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\3difr.x3d.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdasqlr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssLogo.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\promointl.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port_of_Spain 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02794_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mahe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_hov.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST5EDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\form_edit.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticnotification.exsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\RenderingControl.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FBIBLIO.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7fr.kic 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libscreen_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_it.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_hu.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BRCHUR11.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\sqlceca35.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Hand Prints.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0205582.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\BG_ADOBE.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BORDERBB.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management-agent.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR8B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSORES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jli.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01627_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libuleaddvaudio_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SplashScreen.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libcaf_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\deploy\splash.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mazatlan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02074_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7cm_es.dub 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGAD.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiItalic.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\INDUST.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15133_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Paramaribo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\osclientcerts.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yakutsk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00780L.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\APPTS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\handsafe.reg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18205_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java_crw_demo.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mexico_City.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\LoanAmortization.xltx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086432.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javaws.policy.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mahe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-foreground.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Indianapolis 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01658_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-progress-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Madrid 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ASCIIENG.LNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212701.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ACCOLKI.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libadpcm_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\WhiteDot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0158477.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiBold.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Rome.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\La_Paz 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\IRIS.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02356_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Mail\wabmig.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\drag.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00728_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\PACBELL.NET.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatialaudio_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\README.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_fr.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BRCH98SP.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.SYX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241043.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301076.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\gadget.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\skchui.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ja.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\PABR.SAM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pitcairn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ru.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\computericon.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boa_Vista.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dubai 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBE7INTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rio_Branco.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thunder_Bay.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\PhotoAcq.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_hover.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_over.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_a52_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00414_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\snmp.acl.template.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-attach.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLWVW.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\Salta.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\9.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_selectionsubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\fonts\LucidaBrightItalic.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0332268.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state_1.0.1.v20140709-1414.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-charts.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00914_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03331_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libogg_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Amsterdam.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-api-visual.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\msinfo32.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\IACOM2.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-outline.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212219.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\7-zip32.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\EVRGREEN.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Toronto.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Juan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ko.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00486_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\POSTL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PICCAP98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\activity16v.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jpeg.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\j2pcsc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ko.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvdr_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-spi-quicksearch.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\application.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\STSUCRES.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_CN.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15171_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImagesMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPAPERS.INI 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MARQUEE.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadcer.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text_3.9.1.v20140827-1810.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296288.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01843_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_h.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEEXCL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\DataServices\+NewSQLServerConnection.odc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Synchronization Services\ADO.NET\v1.0\Microsoft.Synchronization.Data.Server.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.VisualC.STLCLR.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_settings.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfo.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\21.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SAFRI_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\1033\OFFICE10.MML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TipsImage.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Yerevan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-5 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02503U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090777.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guam.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Fakaofo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\USP10.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00391_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_disabled.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8PDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Amsterdam.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.runtime_3.10.0.v20140318-2214.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveLetter.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\tzmappings.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\TWLAY32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsdp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-utilities.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\RIPPLE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-favorites.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl-hot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_h264_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\sr.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10265_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR4F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_rest.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Dili.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Cairo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Palau 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR17F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Office Classic.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0215086.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\PresentationBuildTasks.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENES\MSB1ENES.ITS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_notes-txt-background.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Slipstream.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\libxml2.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0287005.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\WWLIB.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15276_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Fortaleza.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\plugin.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\LICENSE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\libxml2.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\SIST02.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099184.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151581.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-ui.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01191_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Tags.accft 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Projects.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_TexturedBlue.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-util-enumerations.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotionblur_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SOCIALCONNECTORRES.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\manifest.json 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198022.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Updater.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-3 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Technic.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\psmachine.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\en-GB.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\lt.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01243_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\OISGRAPH.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\net.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\SLATE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL081.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\keystore\libmemory_keystore_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONTAB32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLSLICER.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Pangnirtung.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\EVRGREEN.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01770_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\ResourceInternal.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15168_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185790.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\PicturesToolIconImagesMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_choosecolor.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Uninstall.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10335_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Vladivostok.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR21F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02223U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21348_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\dnsns.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tunis.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Runtime.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmpconfig.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\sound.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveNoDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\REFINED.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ACE.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\sk.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.el_2.2.0.v201303151357.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0290548.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-time-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNote-PipelineConfig.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SEARCH.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\sv.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Class.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR3B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN048.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-nodes.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\de.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107314.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\MOFL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115840.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\GlobeButtonImageMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Warsaw.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaom_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_On.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Simferopol.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\Sydney.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14870_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EXLIRMV.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Elegant.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\LINE.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExpenseReport.xltx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tripoli 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jvm.lib 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\.eclipseproduct 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SlateBlue.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdmo_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_120.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcfr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\eclipse.inf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00233_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0168644.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\WET.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SPACER.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WCOMP98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pkeyconfig.companion.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Noronha 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\COPYRIGHT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Los_Angeles.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ndjamena.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\settings.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\ARCTIC.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_rest.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02398U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Cocos 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\libxslt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239973.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ca.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Auckland 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImages256Colors.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\La_Paz.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN\WT61ES.LEX.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OIMG.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\utilityfunctions.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\installer.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21527_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Jamaica.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR45B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIconImages.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_flac_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\default_apps\drive.crx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\STRTEDGE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Country.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdav1d_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Wake.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\et.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\BLUEPRNT.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\AFTRNOON.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\javaw.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\sqlcese35.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099195.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Black Tie.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7FR.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\flyout.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\deploy\messages_fr.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\te.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh89 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Campo_Grande.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\Welcome.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_it.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01141_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Customer Support.fdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kwajalein.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipBand.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_floating.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\content-types.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_snow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02742U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtextst_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libparam_eq_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Bucharest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309705.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\GWE.ICO.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Vostok.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\25.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT+6.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuching 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.CSD 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\pt-BR.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Niue.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceYi.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_decreaseindent.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\ieinstal.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\mshwLatin.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\README-JDK.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-execution.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106572.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\SIST02.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\jnwdui.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-explorer.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107262.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\1033\VSTAProjectUI.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmpshare.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\splashscreen.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tripoli.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195320.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_center.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBOXES.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Luis 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102762.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01759_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDisableUpArrow.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Managua 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\sk.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayman 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR18F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Baku.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\CET.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tegucigalpa 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanReport.Dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\BLENDS.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\RIPPLE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115839.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\11.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Uzhgorod 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ant-javafx.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\javafx-iio.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielReport.Dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\swiftshader\libEGL.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Microsoft.Ink.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotsdarkoverlay.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00092_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+11.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipRes.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tunis.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\MeetingIconMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PDDom.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\libEGL.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\El_Salvador.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Damascus.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00116_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\ZoneInfoMappings.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Davis.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10302_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Miquelon.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\NAMEEXT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240811.profile.gz 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\t2k.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Sydney 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Elemental.thmx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared16x16Images.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL022.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\nss3.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Moscow.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145895.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287644.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands_0.10.2.v20140424-2344.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Entity.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Danmarkshavn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\El_Aaiun 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.contenttype_3.4.200.v20140207-1251.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-desk.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Eucla.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185828.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02134_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCDDS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONELEV.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yellowknife 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Reykjavik 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102594.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libtta_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Taipei 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\PST8PDT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Prague.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Saipan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Choibalsan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\ContactPicker.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\SONORA.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-actions.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Anadyr.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1AR.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\nssckbi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\sl.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\19.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACER3X.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\AXIS.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Hermosillo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\XDPFile_8.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Santa_Isabel.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\javafx-iio.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\El_Salvador 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Majuro.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18225_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jawt.h.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\liblogger_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\EXPEDITN.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105380.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST7MDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libfluidsynth_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qatar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.LIC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\deployJava1.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CAMERA.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576_91n92.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\STSLIST.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ts_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Indianapolis 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javaws.policy.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107658.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.JP.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\EmptyDatabase.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382944.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\HST.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-9.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\ProtectConvert.ADTS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdav1d_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tegucigalpa.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Syowa 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kathmandu 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\LINEAR_RGB.pf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\TWORIENT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL082.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\plugin.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\MCESidebarCtrl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYERHM.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Grand_Turk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\MMSL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3_0.12.0.v20140227-2118.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0324704.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00330_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\rmid.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296277.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_kn.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\MSTORE.HXS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Engine.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_h.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\management\snmp.acl.template 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.runtime_3.10.0.v20140318-2214.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rio_Branco.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Esl\AiodLite.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199755.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.preferences_3.5.200.v20140224-1527.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02270_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02757U.BMP.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\jce.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\misc.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR9B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JAWTAccessBridge-64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunmscapi.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400004.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\Darwin.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montreal 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightItalic.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Galapagos.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down_BIDI.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14983_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Salta.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmti.h.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Installer\chrome.7z.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1CACH.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-border.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tokyo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Perth 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\STUDIO.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CDLMSO.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Anchorage.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\msvcp140.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\OPTINPS.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Petersburg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00241_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-10.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\liblibbluray_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuvp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Nassau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105266.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\npt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Winnipeg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386120.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dili.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLINTL32.REST.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libavcodec_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-5.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+9 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Flow.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_rest.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\arrow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\bg.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\WET 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.artifact.repository.prefs.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewFrame.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-loaders.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\pt-br.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belem 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montreal.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101980.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Amman.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\OLKFSTUB.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm_cmd.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Apex.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GKWord.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR42F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BZCARD11.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT-8.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1AR.LEX.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\Style\SIST02.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\9.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\COPYRIGHT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Flow.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OIS.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZMAIN.ACCDE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\Broken_Hill.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEES.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153299.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21504_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OSetupPS.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02423_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00454_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libjpeg_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yerevan 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hong_Kong.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Hobart.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\button-highlight.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT+5.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\IMCONTACT.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\QUIKPUBS.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AppConfigurationInternal.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSClient.Msg.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\chrome.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)grayStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099160.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18215_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ust-Nera.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyclient.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Winnipeg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Xlate_Init.xsn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-3.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00242_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WPULQT98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunmscapi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\QUAD.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RSSITEM.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH00601G.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MAIN.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ceuta 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vincennes 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232795.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\java_crw_demo.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107254.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\StaticText.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEWDAT.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Swift_Current 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0293832.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\slideShow.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pitcairn.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099169.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0278702.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107750.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayenne.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\COMPASS.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nassau 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\ATPVBAEN.XLAM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libpng_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\OARPMANR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCDDSF.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.SF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_rgb6.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Rothera 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\8.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NAMECONTROLSERVER.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation_1.2.100.v20131119-0908.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\pdm.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02845G.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14755_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MET 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Mendoza.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\libGLESv2.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libinvert_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MET 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01186_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00351_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirectdraw_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101859.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pe.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VVIEWDWG.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\javafx-iio.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\sa-jdi.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\settings.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-13 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\updater.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBCAL.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libgme_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\pt-BR.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_settings.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSLoc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-loaders.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\ResumeUse.wma.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\CASCADE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313974.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01219_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ashgabat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEWSS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_photo_Thumbnail.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsBlankPage.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\SEAMARBL.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\RADIO.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Mail\msoe.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\wmpconfig.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\LockClose.wmf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\SetUnprotect.rtf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\ONENOTEMANAGED.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libes_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183574.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Monrovia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libkaraoke_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02444_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02267_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_m.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_settings.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Cordoba 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vilnius 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01585_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libremap_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\ResumeStop.ADTS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\WPFT632.CNV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WING2.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\README.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_m.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02116_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d11_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-uisupport.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187859.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OMSINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.runtime_3.10.0.v20140318-2214.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\NAMECONTROLPROXY.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Dublin 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\descript.ion.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Khandyga.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Enderbury.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-threaddump.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtobe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CharSetTable.chr 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\template.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\weather.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\hprof.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.RuntimeUi.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\management.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\1047x576black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21301_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCHDREQ.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\SHOT.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Mail\wabimp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\xmlrw.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ulaanbaatar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSPUB.TLB.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24Images.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00298_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01301_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\bn.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rio_Branco 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VISSHE.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-templates.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Mawson.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\JOURNAL.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme_0.9.300.v20140424-2042.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\Templates\Shorthand.jtp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\BLUEPRNT.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\flavormap.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\TWSTRUCT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\settings.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sitka 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Srednekolymsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-8.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL089.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\deploy\messages_pt_BR.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Athens.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Earthy.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_SlateBlue.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Mendoza 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Reykjavik 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_up.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvm.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR34F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01468_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_hover.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha2.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1033\hxdsui.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7FR.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\OrielResume.Dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Accra 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187863.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-14.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\81.0.4044.129.manifest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Samara.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\JavaAccessBridge-64.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Jamaica.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Payment Type.accft 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\images\bing.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belem.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Form.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0171685.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Oral.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-core-kit.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\29.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.access.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Troll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MAPIR.DLL.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Garden.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSCommon.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\logo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\PROOF\MSWDS_EN.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\IPDSINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01179_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Module.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\resources.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.css_1.7.0.v201011041433.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_glass.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099162.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CalendarToolIconImagesMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ru.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\Client.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montevideo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Marquesas 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292286.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR32F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-image-inset.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEODBCI.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200383.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libadaptive_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\clock.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\jaas_nt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)grayStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\THEMES.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\New_York 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsftp_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02738U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Equity.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libnormvol_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\THEMES.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vienna.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01421_.WMF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01838_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\axvlc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guyana.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\gadget.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105238.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18243_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Sao_Paulo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Currie 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\IMPMAIL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_snow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Updater.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\JdbcOdbc.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00685_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01040_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Nome.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Prague.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107132.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\XLSLICER.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\cmm\CIEXYZ.pf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7fr.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Mail\WinMail.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msadcfr.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Danmarkshavn.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\COMPASS.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199429.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Grayscale.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libfolder_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgaussianblur_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-actions.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387591.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME38.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\Documentation.url 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\AccessibleHandler.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up_BIDI.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7z.sfx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\TURABIAN.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_hov.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaorar.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\sk.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN\MSB1FREN.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\Microsoft.Office.Infopath.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\DELETE.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\2 Right.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\sa.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsDoNotTrust.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_hover.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup-impl.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft.Office.InfoPath.targets 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLWVW.DLL.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WWINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\rt.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Lima.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\WATER.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0251871.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.HK.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msmgdsrv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00126_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcfr.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240811.profile.gz.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Choibalsan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Madeira.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\WIND.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PROGRAM.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\HEADER.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libwindrive_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\33.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-io.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\DBGHELP.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_nl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\sl.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Hobart.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\default_apps\gmail.crx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\ffjcext.zip.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\COPYRIGHT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EXSEC32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmono_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Defender\en-US\MpEvMsg.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Hermosillo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kiev 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SECURE.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee100.tlb.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\WHITEBOX.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\eula.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\mc.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmad_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\El_Aaiun 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\swiftshader\libGLESv2.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewAttachmentIcons.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL020.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7en.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7EN.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Norfolk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00913_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21344_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099190.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14533_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_TexturedBlue.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guyana 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\CONTACTS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\SPACER.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libschroedinger_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tiptsf.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSSOAP30.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tashkent 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0146142.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Boa_Vista.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238983.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tahiti.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-filesystems.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Brisbane 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Campo_Grande 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\da.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libqsv_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02055_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_GreenTea.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvnc_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sao_Paulo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tokyo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AccessWeb\SERVWRAP.ASP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PS10TARG.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIGN.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_rainy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port_of_Spain 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01241_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Grand_Turk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-actions.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\WindowsAccessBridge-64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0228823.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Angles.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBCONV.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Hebron.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\jaccess.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00513_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Windhoek.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\HEADER.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Mexico_City.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\AFTRNOON.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Perth.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7ES.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\7zG.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBCALSO.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dumpmeta.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099150.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\msproof7.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libpanoramix_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Entity.Design.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00965_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Traditional.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Bougainville.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_sv.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00798_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\br.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\EXP_PDF.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcolorthres_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.aup.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansDemiBold.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL083.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\SOLVER\SOLVER32.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\Knox.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107024.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyclient.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0321179.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR45B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libmosaic_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_selectionsubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05710_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107492.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18214_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IMPMAIL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageHistoryIconImagesMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\luac.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zaporozhye.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right_over.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialReport.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\profile.jfc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\BOLDSTRI.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-text.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\javaws.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\3RDPARTY.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port_of_Spain.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSClientDataMgr\MSCDM.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GostName.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBHD.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\msvcr100.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Knox 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_m.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\pl.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ROAD_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\attach.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ho_Chi_Minh 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jpeg.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Norfolk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Merida.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\EDGE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\STUDIO.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfigInternal.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TipsImageMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\Microsoft.Synchronization.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\amd64\jvm.cfg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\glib-lite.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02437_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CST6CDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fxplugins.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\AUTOSHAP.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0332364.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_snow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\INLAUNCH.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\WET 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02291U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Syowa 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02749U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSAIN.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Empty.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Nairobi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Trek.thmx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-heapwalker.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SAMPLES\SOLVSAMP.XLS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Adak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\CAPSULES.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msmdlocal.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\EUROTOOL.XLAM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libaribsub_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-ui.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_increaseindent.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\HEADER.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+5.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00350_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\update-settings.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\OliveGreen.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsvcdsub_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-2.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Grid.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PRTF9.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\sqmapi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Maldives 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00255_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.metadataprovider.exsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\LATIN1.SHP.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-hang-ui.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-windows.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guadalcanal 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pkeyconfig-office.xrm-ms.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Berlin 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_settings.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099186.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\1.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novokuznetsk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateOnDemand.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryNewsletter.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\libgl_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\lv.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Entity.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\JNWDRV.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ASCIIENG.LNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LETTHEAD.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BROCHURE.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152704.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-utilities.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Glace_Bay.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\release 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Paper.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL108.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_it.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UCT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107316.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5EDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Monrovia 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107514.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHSRN.DAT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santa_Isabel 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\librv32_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\whiteband.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\background.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Windows.Presentation.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychartplugin_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18216_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_sk.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\activity16v.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\IconImagesMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL002.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jawt.lib 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7ES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL065.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SlateBlue.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-runtime-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\settings.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00014_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\tab_on.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Framework.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_ring_docked.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.password.template.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ko-kr.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-ui.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Godthab.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00114_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\15.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.SF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\SubmitDismount.mpp.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\libarchive_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\lua\liblua_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\SubmitDismount.mpp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Matamoros.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jayapura 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libasf_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\WMPDMCCore.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\AssertGroup.pot.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgePackages.h 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099202.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.AU.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Bucharest.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belem 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Phoenix.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\el.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsPreviewTemplate.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadox.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\RECOVR32.CNV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ja.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Cordoba 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-api-caching.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\kinit.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\QUAD.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099192.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10337_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\javacpl.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jfxmedia.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\settings.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_cdg_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_display_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\weather.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Seyes.emf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEERR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Honolulu.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\iexplore.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EET 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EntityPickerIntl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Issue Tracking.gta.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0294991.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\RIPPLE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Vancouver.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\Style\MLA.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Andorra 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Caracas.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libwebvtt_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-text.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR1B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\tnameserv.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2ssv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvnc_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\npjp2.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185800.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297759.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Beirut.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightRegular.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01858_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOLoaderUI.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\jsdebuggeride.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18212_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\1047x576black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\mlib_image.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00668_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0221903.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libpng_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACER3X.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304861.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382952.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jawt_md.h.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\SectionHeading.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santo_Domingo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\STINTL.DLL.IDX_DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\TipBand.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\desktop.ini.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiBold.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libchorus_flanger_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00494_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jmx.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Ojinaga.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OIS.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNoteUI.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107734.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Andorra.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR34B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\ZoneInfoMappings.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSSOAPR3.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-progress.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia_Banderas.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\35.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_HK.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861258748.profile.gz.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Horizon.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-uihandler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hebron.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\hi.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javafx-iio.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net_1.2.200.v20140124-2013.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\RADIAL.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152558.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnOL.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Thimphu.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSSOAPR3.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplate.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jerusalem.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\core.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02567J.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0089945.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\en-US\Journal.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02464_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBPAGE.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Clarity.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105232.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\EXPLODE.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200163.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yekaterinburg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CHECKER.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\charsets.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\notification_helper.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateBroker.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Makassar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300912.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\IPOLKINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGM.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\PhotoViewer.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN\WT61ES.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Marquesas 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18255_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\OFFISUPP.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ko.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayenne 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18218_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10268_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server-15.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-views.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00564_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\LICENSE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianMergeLetter.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\jsoundds.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santa_Isabel 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jayapura.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301252.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18202_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21310_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAIL.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\is.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Canary 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02187_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\dsn.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\am.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151067.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199609.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386270.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\MDIParent.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Rome 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\RSSFeeds.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\EST5.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Uzhgorod.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR47B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\DOCL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\RTFHTML.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLINTL32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\hi.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-8.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Srednekolymsk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00670_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Cordoba.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Chatham.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Pitcairn.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Earthy.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Monrovia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\Cordoba.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\drag.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmod_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\28.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+12.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-nodes.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Creston 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\PROOF\MSWDS_ES.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL090.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Auckland.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfxmedia.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libinteger_mixer_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Tehran.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301432.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-explorer.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\MSOSVINT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0282932.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfontj2d.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14831_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\tab_on.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsPrintTemplate.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0293800.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh87.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSGR3ES.LEX.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107446.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21413_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FBIBLIO.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01701_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107328.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN022.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\osclientcerts.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libhotkeys_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sendopts.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-remote.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENES\MSB1ENES.ITS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00455_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Creston.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ms.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.IdentityModel.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-settings.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR23F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\uninstall.log 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sendopts.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-execution.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105526.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\RM.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.lng 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\libGLESv2.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_zh-CN.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153273.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBOXES.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\management.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Chihuahua.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBWZINT.REST.IDX_DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewTemplate.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignleft.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\cs.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_hu.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21421_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\utilityfunctions.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\EXP_PDF.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Xlate_Complete.xsn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwasapi_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\mpvis.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0144773.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSACCESS.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Urumqi.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Godthab.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Davis 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multitabs.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\Melbourne.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Tucuman 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105338.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Andorra 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301480.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bogota.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199473.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287643.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONMAIN.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FOLDPROJ.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscale_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Antigua.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Stanley 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01586_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guadalcanal 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\34.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Karachi.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR35F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IPIRMV.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GB.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\gu.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guatemala 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\drag.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Photo Viewer\PhotoViewer.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\nb.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiItalic.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222015.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieinstal.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGTEAR.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left_over.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libt140_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasqlr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105388.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281632.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-charts.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\uk.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.IdentityModel.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_autodel_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Core.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00345_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Elemental.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107290.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0157995.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\config.ini.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multitabs.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.ComponentModel.DataAnnotations.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\24.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387578.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_HK.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\libskins2_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libadaptive_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\PROCDB.XLAM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\OmdProject.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1CACH.LEX.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15173_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ca.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guatemala.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Louisville.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\adovbs.inc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00808_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV.HXS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\jamendo.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Manaus 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\bg.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pl.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\NOTEL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Center 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libripple_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7ES.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libaiff_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kolkata 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0235241.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIGN98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107502.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IPDESIGN.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutlineToolIconImages.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsound.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Installed_resources14.xss 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh89.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\flyout.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188511.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pitcairn.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLKIRM.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576_91n92.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-13.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NL7Models0011.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libpng_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_hov.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Premium.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\HEADER.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansRegular.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\EnableStep.iso.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\El_Salvador.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\es-419.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jawt_md.h 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01046J.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Belgrade.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\es.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\logo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Noronha.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Maldives.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01744_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-12.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ViewHeaderPreview.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rankin_Inlet.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\MergePing.sys.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\boot.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\jnwmon.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Amsterdam.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART4.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_increaseindent.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\include\jawt.h.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0196374.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_disabled.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msaddsr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Mawson 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\VERSION.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\SOLVER\SOLVER32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\security\cacerts.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptg.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santarem 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR35B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_up.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Makassar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Managua.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341554.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGREPFRM.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21312_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\en-US\msader15.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_m.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\VSTARemotingServer.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Managua 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01560_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-1.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05870_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-core-kit.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\deploy\ffjcext.zip.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\INTLDATE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME22.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zurich 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Hardcover.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sao_Paulo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jsse.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Colombo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libsubsdelay_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_m.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vincennes.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dushanbe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\appletrailers.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\splashscreen.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\BUTTON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\cmm\LINEAR_RGB.pf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\deploy\messages.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Campo_Grande.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Kuching.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00419_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\WordpadFilter.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7tkjp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libfaad_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libchain_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CET 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_es.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\STSUCRES.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBrowserUpgrade.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-ui.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.properties.src.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kathmandu.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-5.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEINTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port-au-Prince.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105276.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182689.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\16-on-black.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\highlight.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACERECR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\security\trusted.libraries 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\El_Salvador.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\hr.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\libEGL.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libwall_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293570.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSTORES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-horizontal.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\freebl3.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\daisies.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\release.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\validation.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiling.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN01165_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.shell_0.10.0.v201212101605.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libcaca_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACERCLR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-keymap.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\BLUECALM.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Roses.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer.bat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Rio_Gallegos.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Spelling.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\navBack.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\INDUST.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR14F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Guatemala.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR45F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_hover.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02166_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Warsaw.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\HEADER.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielReport.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)notConnectedStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Median.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\freebl3.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\content-background.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14833_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wallis.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_http_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_rtp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00586_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148798.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\STUDIO.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\nl.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\MST7.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02431_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+5.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Stockholm.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsBlankPage.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL044.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\DiagnosticsHub.DataWarehouse.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiBold.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\ssvagent.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\slideshow_glass_frame.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\PROOF\MSWDS_ES.LEX.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03011U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\APA.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Accra.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\7z.sfx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Glace_Bay 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\weblink.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00524_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00640_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kosrae.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\HST10.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santo_Domingo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-execution.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Singapore.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PROFILE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee100.tlb.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Samara 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\HORN.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryResume.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libqsv_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\APIFile_8.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\ResumeStop.ADTS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\RICEPAPR.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3_0.12.0.v20140227-2118.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Library\EUROTOOL.XLAM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ja_JP.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GFX.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME11.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libtwolame_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\ADMPlugin.apl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0214948.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304875.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_snow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\zh-tw.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\meta-index 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Marengo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\VBAJET32.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color32.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATWIZ.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSO.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00246_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.security.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Installed_schemas14.xss.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB1A.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153087.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\sqlceqp35.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187883.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lord_Howe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\awt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15022_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\16-on-black.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7FR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\1.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\currency.data 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state_1.0.1.v20140709-1414.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090149.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libdvdread_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Marengo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18204_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADVCMP.DIC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\LICLUA.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationTypes.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.css_1.7.0.v201011041433.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00343_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02886_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME55.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-windows.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsrus.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\v8_context_snapshot.bin.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151047.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\HEADER.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Contacts.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-file-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\settings.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BZCRD98.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\VelvetRose.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Karachi.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\selection_subpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Miquelon 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02051_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\reflow.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Godthab 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18247_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Composite.thmx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATALOG.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDEBARVERTBB.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Troll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\chrome.dll.sig 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00735_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Salta.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lindeman.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\validation.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rankin_Inlet 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0157763.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kiritimati.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01657_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_justify.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer.bat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR30F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCHDRESP.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_LightSpirit.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\VSTAProject.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_floating.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\xjc.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR46F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-spi-actions.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieResume.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\INLAUNCH.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ar.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\management\jmxremote.access.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Qatar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHLTS.DAT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02755U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\3difr.x3d 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Mail\wabfind.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02897J.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MOR6INT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15134_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tehran.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183290.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14514_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Chita.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Thule.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\UnprotectDisable.wmf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENVELOPE.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Response.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00202_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Lima.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME37.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msolui100.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02752U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\TWRECC.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\WMPNSSUI.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\EXP_XPS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\kk.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Goose_Bay 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01006_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Issues.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Canary.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00256_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guyana.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdatt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ie9props.propdesc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tirane.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\CAPSULES.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18194_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15184_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_OliveGreen.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceArray.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\1 Top.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_h.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01491_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\artifacts.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00166_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\whitemenu.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\ECHO.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02759J.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs-nio2.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\adcvbs.inc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Macau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf_3.4.0.v20140827-1444.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi_3.10.1.v20140909-1633.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Macquarie.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FORM.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePage.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\el.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21503_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Cordoba.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_is.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME34.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\GWE.ICO.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\Microsoft.VisualStudio.Tools.Applications.AddInManager.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_TW.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382925.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02758U.BMP.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\add_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-actions.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignleft.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.AddIn.Contract.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_hu.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Cocos.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Maputo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\31.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JdbcOdbc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Adak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_udp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kabul 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00306_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCINFO.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21307_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\ucrtbase.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_no.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Ulaanbaatar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Swift_Current.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Bogota.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153313.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\MSOCF.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGTOC.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\WMPNSSUI.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\meta-index.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Araguaina.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OL.SAM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SMSS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bangkok 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198447.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01253_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\IEAWSDC.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\42.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\Microsoft.VisualStudio.Tools.Applications.Adapter.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\t2k.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107742.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\ChessIconImages.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vevay.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\scene_button_style_default_Thumbnail.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBCONV.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215070.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ast.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Araguaina.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\ColleagueImport.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\msvcp140.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\ISO690Nmerical.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\BodyPaneBackground.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\platform.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Phoenix.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\controllers.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\sound.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4ADT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jvm.hprof.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143753.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\gimap.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\journal.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\STSUPLD.INTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_hover.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_highlights_Thumbnail.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dhaka 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Amsterdam 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00308_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Managua.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\IRIS.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lindeman.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bogota 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106020.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libscte18_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sendopts.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PSTPRX32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\WWLIB.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\RECYCLE.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10308_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Urumqi.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Ushuaia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR15F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099188.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_OffMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7EN.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsVersion1Warning.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\fontmanager.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18181_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PG_INDEX.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw120.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\sbdrop.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Berlin.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01293_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Palau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\psmachine_64.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\TestRestore.dotm.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingEngine.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libinflate_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\OFFREL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0315612.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21320_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240811.profile.gz.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\deploy\messages_zh_HK.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_en.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00068_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zaporozhye.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\DiagnosticsTap.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\calendars.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bangkok 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297185.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODTXT.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayenne.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WORDREP.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Toronto.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SIGNL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_h.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\MAPIPH.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Spelling.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\derbynet.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Adjacency.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\35.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jaas_nt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-threaddump.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\logo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Office Classic 2.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Kaliningrad.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\java.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\MSTAG.TLB.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152594.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Chita.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutofSyncIconImagesMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Atikokan 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\menu_arrow.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\vignettemask25.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\msvcr100.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14982_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Data1.cab.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090027.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Johannesburg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticnotification.exsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblend_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SNIPE.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\background.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2native.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Month_Calendar.emf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Los_Angeles 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00367_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\MSTAG.TLB 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01462_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\43.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-overlay.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOMessageProvider.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\oisctrl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\flyout.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEOLEDB.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\System\Ole DB\xmlrwbin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-imageMask.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01785_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZDAT12.ACCDU 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\TestRestore.dotm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\mk.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REC.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.dtd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\DEEPBLUE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\default.jfc.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00919_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\ICE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBlankPage.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dili.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right_disable.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153091.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\11.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PROFILE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183198.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14579_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\verify.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Christmas.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00468_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector_1.0.200.v20131115-1210.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libdca_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ms.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_h.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\EVRGREEN.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART3.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\UnprotectDisable.wmf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\VisualElements\LogoBeta.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Grand_Turk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Irkutsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\deploy.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-12 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21434_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Halifax.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10253_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Panama 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\updater.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PAPYRUS.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Casablanca.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\ACCOLK.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chihuahua 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAIL.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\TabTip32.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1CACH.LEX.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\alt-rt.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\GRAY.pf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImages.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-windows.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\White_Chocolate.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Jamaica 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-uisupport.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\oskpredbase.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\keytool.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296279.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115866.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsoundds.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.IO.Log.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Krasnoyarsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\LEVEL.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21309_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\main_background.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152608.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\St_Johns.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\javafx-font.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\GMT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115841.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FEZIP.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCAL.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libplaylist_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\PDFFile_8.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-4.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.cpl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\resources.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\La_Rioja.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santiago 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\sqlceoledb35.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guyana 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\BLUECALM.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\az.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\perf_nt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSGR3EN.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mspub.exe.manifest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152590.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00097_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15018_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00417_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Aqtau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-charts.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-changjei.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ant-javafx.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Accessibility.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\msoshext.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libcdda_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\.lastModified 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\LEVEL.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guatemala.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL010.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSIDEBR.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tunis 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\rockbox_fm_presets.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\charsets.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00555_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GostTitle.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\sound.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03236_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21334_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-search.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libxml_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\EScript.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.registry_3.5.400.v20140428-1507.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105234.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\jaccess.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\ProtectConvert.ADTS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh87.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Blog.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dialog.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmprph.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\avtransport.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Riga.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153398.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\FUNCRES.XLAM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libau_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\ShapeCollector.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\HEADER.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateComRegisterShell64.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Conversion.v3.5.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-io.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Chita.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_rest.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\ACTIP10.HLP.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\New_Salem 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IPOLK.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02746U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14752_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCOUPON.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\New_York.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\en-US\TableTextService.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\journal.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196110.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer.bat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Juneau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\mng.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Oral.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdvdread_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\sqlceer35EN.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadce.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ta.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUS\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00046_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Apothecary.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNOteFilter.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105490.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0230553.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)alertIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\MML2OMML.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFINTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\kcms.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Edmonton 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OSPP.VBS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\ij.bat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.MOF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2native.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105360.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TipRes.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Resource.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PPKLite.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Core.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Visualizer.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\38.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tehran.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199805.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RESEND.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcc_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libplaylist_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SELFCERT.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_pressed.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_LightSpirit.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENVHM.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\micaut.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Cairo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0278882.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnsc_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\settings.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_m.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_over.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_thunderstorm.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baghdad 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SIGN.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-options.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHTMED.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialLetter.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153089.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\jamendo.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTORE_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\MMSS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\sqmapi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Niue.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IpsMigrationPlugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01237_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Volgograd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21343_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_foggy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\logo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00190_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADVTEL.DIC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GREET11.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginMergeFax.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.0.2.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLKFSTUB.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-progress-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Monterrey 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Verve.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Managua.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1CORE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util-lookup.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\ACCESS12.ACC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Faroe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309904.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293828.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0211981.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_es.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\wmpenc.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Paramaribo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Edmonton.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-spi-actions.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ospintl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Panama.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msolui100.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239079.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MAPISHELLR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\t2k.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Maceio.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Athens 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\AD98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdca_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Merida.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)grayStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libalphamask_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\en-US\MsMpRes.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novosibirsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00915_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GROOVE.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\5.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.properties.src 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\classlist.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-modules-appui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10298_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\AddToViewArrow.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\add_up.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.access 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qatar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\DELIMDOS.FAE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\otkloadr_x64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153302.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21433_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\slideShow.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwgst.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238927.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\HLS.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105320.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\ENGDIC.DAT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-disable.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Johannesburg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLAPPTR.FAE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_en-GB.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME02.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaer.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Installer\chrmstp.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shorthand.emf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Broken_Hill.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONENOTEMANAGED.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00837_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Noumea.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME36.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianReport.Dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boise 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145168.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialReport.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00296_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00116_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationTypes.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\mr.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pontianak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099151.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02426_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Khartoum.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST7MDT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00693_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241781.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_fr.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SETLANG.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_es.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Costa_Rica.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Paramaribo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Adak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Pangnirtung.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\gimap.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1CORE.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143748.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\AST4.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157831.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kathmandu.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiBold.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1049\hxdsui.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\localizedSettings.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152876.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EET.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Algiers 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Currie.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Premium.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\uk.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBPQT.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\RESP98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-api.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00076_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Almaty.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14832_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.RuntimeUi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00438_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00402_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14528_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OMSXP32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OART.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_over.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\2.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Volgograd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)greenStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\SKY.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00121_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\OOFTMPL.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL111.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OWSSUPP.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MUAUTH.CAB 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUS\ProPlusWW.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLJRNL.FAE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-disable.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Monterrey.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Monticello.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00238_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfr.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\reflow.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceDaYi.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-dialogs.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdiracsys_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santiago.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\swiftshader\libGLESv2.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\WindowsAccessBridge-64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageStyle.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libudp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_zh-TW.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\fr.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bishkek 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Pushpin.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143743.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\OFFXML.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\ECHO.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BORDERBB.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\JavaAccessBridge-64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01065_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01236U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multitabs.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\GMT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\wsimport.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02446_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05665_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\deploy\messages_zh_CN.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-io.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Earthy.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libdummy_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\da.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\Indianapolis.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\resources.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00218_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-loaders.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Malta 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0240695.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bishkek.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN\MSB1ESEN.ITS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jhat.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03257_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\charsets.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\fonts\LucidaSansDemiBold.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0149018.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\msproof7.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-13.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00260_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GROOVEMN.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PPINTL.REST.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SETLANG.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msaddsr.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\ECLIPSE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EntityPicker.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\librtp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01152_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Denver 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\gu.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART15.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Vilnius.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\RADIAL.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14800_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR22F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\CANYON.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PPSLAX.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceArray.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\CHICAGO.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_disabled.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\management.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\GMT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\jsprofilerui.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDownArrow.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\logo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT-6.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\ssv.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msdarem.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Galapagos.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port-au-Prince 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00269_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CST6CDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\deploy.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Magadan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh89.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Midway.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Niue.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Hardcover.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLMAPI32.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libopus_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\digest.s 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01240_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106124.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Training.potx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEERR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\artifacts.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Equity.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Johannesburg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00737_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanReport.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00957_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-applemenu.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Beulah.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Vostok.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\BLUEPRNT.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_SlateBlue.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Garden.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_orange.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-actions.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsMacroTemplate.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Easter.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BANNER.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Campo_Grande 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107494.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187829.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBSBR.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-threaddump.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01361_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\AD.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNoteSyncPC.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Pyongyang.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-enumerations.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\profilerinterface.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\Hx.HxC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Beirut 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\TALK21.COM.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\lua\liblua_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\drag.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\plugin.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00256_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\SPANISH.LNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\RSPMECH.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_few-showers.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mp4_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MORPH9.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CNFNOT32.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\hu.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-oql.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCDDSF.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00732_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\attention.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cancun.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Bissau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\1047x576black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Premium.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\JavaAccessBridge-64.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Form_StatusImage.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdtv_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\jpeg.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18224_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105288.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Teal.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Luis.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0289430.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIcon.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\NOTEBOOK.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryMergeLetter.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dts_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Thimphu 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\QP.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\triangle.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Iqaluit.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginDialogBackground.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\JSProfilerCore.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\npdeployJava1.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\drag.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javafx-font.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-javahelp.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WWINTL.REST.IDX_DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.swf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEWSTR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sqlite.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099179.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0090070.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)greenStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-io-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kolkata 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21534_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tokyo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\calendar.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00426_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\STOPICON.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-threaddump.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST5EDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Seoul.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\oledbvbs.inc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ru.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME01.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-annotations-common.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pitcairn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hong_Kong 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.CMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Easter.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hardware Tracker.fdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baghdad.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Casablanca 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yekaterinburg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSCOL11.PPD 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0149118.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Lima.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\Kerguelen.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-options.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Luxembourg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21339_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Defender\MpClient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\drag.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Swift_Current 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Cape_Verde 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Reykjavik.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00523_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\psuser.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\13.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\FRENCH.LNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanLetter.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-actions.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLFLTR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.DynamicData.Design.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\EXPEDITN.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\t2k.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ko_KR.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\msvcr100.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400005.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_smem_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\HST 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\notes-static.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Moncton.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUS\SETUP.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Algiers.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Chisinau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_settings.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195260.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SHOW_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ENVELOPE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-search.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\wmpnscfg.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_TW.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPOBJS.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Noumea 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\server\jvm.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mousedown.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AUDIOSEARCHSAPIFE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\St_Johns.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0318804.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Origin.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Custom.propdesc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\APPT.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\SOLVER\SOLVER.XLAM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\oledbjvs.inc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\net.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Singapore 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left_disable.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBHD.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Mail\MSOERES.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLPERF.H 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libhqdn3d_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\203x8subpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0235319.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Nicosia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Boise.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\psmachine_64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedShuangPin.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240291.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextService.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\RevokeExpand.asx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\pagecurl.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105600.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216600.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\clock.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-appui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\IETAG.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Apia 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgrain_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\gadget.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Troll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\psmachine_64.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\navBack.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\hy.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\sa-jdi.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Oriel.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Winamac.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Choibalsan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107482.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239951.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\attention.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02448_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Seoul.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PAPYRUS.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\vi.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Macquarie.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\drag.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\SKY.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS.HXS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\NPSWF32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jarsigner.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dt_socket.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\ConfirmSubmit.mpeg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Resolute 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\derby_common.bat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Grid.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GRAPH.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\FORM98.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103262.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssLogo.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Client.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\Casey.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kosrae.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Majuro 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Students.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Portable Devices\sqmapi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\VVIEWRES.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285484.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sendopts.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Rio_Branco.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\excel.exe.manifest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Msgbox.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadco.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Web Folders\MSOSV.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188587.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tahiti.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Hermosillo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\BCSRuntimeRes.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.artifact.repository.prefs.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_iw.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Center 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\LICENSE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javafx-font.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14580_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME35.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-timezone-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_h.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\si.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Stanley 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-awt.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\FrameworkList.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_hov.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\es-419.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\TextConv\RECOVR32.CNV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02201_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-2.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01069_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Beulah.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_foggy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ashgabat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Danmarkshavn.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\FLASH.NET.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Porto_Velho 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01472_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ClassicPhotoAlbum.potx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libsapi_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ro.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239965.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunec.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MAPIPH.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Microsoft.SharePoint.BusinessData.Administration.Client.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\PresentationCore.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FDATE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\libxml2.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OCEAN_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\Jujuy.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\kcms.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\mainimage-mask.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\performance.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\lt.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\NOTE.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00199_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationProvider.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pl.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUB6INTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\gfserrortogroove.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-startup.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Athens 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\Reunion.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0305257.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GreenTea.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rainy_River.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\settings.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\wab32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.configuration_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Easter 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MENU98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ro.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core_2.3.0.v20131211-1531.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\System.AddIn.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Beirut.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\Issue Tracking.gta.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_spellcheck.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\eula.rtf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\NOTICE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195248.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCD98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Araguaina.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.Printing.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penkor.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-keymap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215709.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME26.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jni_md.h.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmkv_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\librtp_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-background.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLLIBR.DLL.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanResume.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\VERSION.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\PYCC.pf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pencht.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-heapwalker.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Pangnirtung 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\Synchronization.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_120.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_windy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boa_Vista 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\glow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Rangoon 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_description_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickLearningWizard.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACERCLR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-windows.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Amman 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152878.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00095_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\7.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayman.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLLIBR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-loaders.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Tell_City 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOInstallerUI.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ENVELOPE.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7FR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00194_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Metro.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AUDIOSEARCHLTS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18193_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\44.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kiritimati 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285780.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JdbcOdbc.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\chapters-static.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107526.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hovd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterBold.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\config.ini.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Samara.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SendMail.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Dubai.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\ANALYS32.XLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN044.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Entity.Design.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmad_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FSTOCK.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multitabs.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Nicosia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN001.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jsoundds.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7FR.LEX.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yerevan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\AdjacencyMergeLetter.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\25.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.util_8.1.14.v20131031.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00195_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUS\ProPlusWW.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\nio.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novokuznetsk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\deploy.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\PROOF\MSWDS_FR.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\LightSpirit.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\SAEXT.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnsv_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\cacerts.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.LTS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHigh.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FORM98.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\OrielLetter.Dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\ResourceInternal.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\INDUST.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mahe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-modules-appui.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107452.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297229.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuala_Lumpur.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+1.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\navSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Whitehorse.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Wordcnvr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsdt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\derby_common.bat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_rest.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vincennes 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1665.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-execution.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZFORM.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT+1.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187837.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\zipfs.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\AssertGroup.pot.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\SUCTION.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\calendar.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Easter.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Newsprint.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_High.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00170_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rankin_Inlet 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Phoenix 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santarem 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi_3.10.1.v20140909-1633.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sendopts.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21366_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Anadyr.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.cpl.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.svg_1.1.0.v201011041433.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZUSR12.ACCDU 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipres.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0234376.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Solstice.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\BUTTON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist_jstree.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnuv_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_content-background.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01354_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00505_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\w2k_lsa_auth.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\SplashImageMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\License.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\en-US\ieinstal.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Perth 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\symbase.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginResume.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\1033\VSTAClientPkgUI.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-13 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\LASER.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\msolui100.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232395.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL103.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\calendar.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Lagos.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\QRCode.pmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\en-US\WMPMediaSharing.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1040\hxdsui.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\mpvis.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\9.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Krasnoyarsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Urumqi.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh88.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pontianak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOSYNC.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\TOC98.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105384.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Louisville.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Broken_Hill.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrow.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\HST10 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Photo Viewer\PhotoAcq.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\SPRING.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199423.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_hail.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21299_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.HXS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Synchronization Services\ADO.NET\v1.0\Microsoft.Synchronization.Data.SqlServerCe.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\South_Georgia 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Pushpin.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105286.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\Microsoft.Ink.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+2.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Srednekolymsk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\Eucla.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+12.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management-agent.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.Xml.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsColorChart.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\filename.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\CoolType.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\README.TXT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Scoresbysund 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Verve.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14795_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CURRENCY.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198025.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\MedianReport.Dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libglwin32_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MP00021_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked-loading.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\airappinstaller.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02400_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\ROGERS.COM.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libglwin32_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\FormatUnlock.eps 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baku 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152568.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\background.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Distinctive.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GIFT.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\Templates\To_Do_List.jtp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\SATIN.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00390_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\logo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Fortaleza 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_h.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Metlakatla.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME42.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\ACT3R.SAM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libfaad_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\fontmanager.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382931.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\zip.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PPSLAX.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\QUIKPUBS.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\activity16v.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\ARCTIC.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341455.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Efate 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_flyout.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\1047x576black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB5A.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NAVBAR11.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUDGESCH.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00476_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\include\jdwpTransport.h.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Pitchbook.potx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR25F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvm.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanPhotoAlbum.potx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SecStoreFile.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.security 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Wordcnv.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN108.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImagesMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\VelvetRose.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libequalizer_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\FLTLDR.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightRegular.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\27.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msadcor.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.UK.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN082.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libstereo_widen_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\HEADER.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\msdbg2.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186346.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Damascus.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Kuala_Lumpur.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\ODeploy.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIconMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\UmOutlookStrings.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Groove.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENVELOPE.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Couture.eftx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\jawt.lib.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\libglwin32_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libd3d11va_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01607U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OneNoteSyncPCIntl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\skins\default.vlt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_precomp_matte.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01130_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_few-showers.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\meta-index.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kolkata.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLMAPI32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Marquesas.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\j2pcsc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\libxslt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\BOLDSTRI.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212751.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Contacts.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\localizedStrings.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IpsPlugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TipBand.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\FPSRVUTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR3B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Students.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21300_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\meta-index.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Grid.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\mip.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2ssv.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Gibraltar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Luna.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sao_Paulo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Sofia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00157_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15135_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Puerto_Rico.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\profile.jfc.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cuiaba.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yellowknife 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOMessageProvider.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLPH.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\default.vlt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSTORDB.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR42F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\MeetingIcon.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\REFINED.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00942_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_orange.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FSTOCK.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287645.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ZoomIcons.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\mozglue.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyNoDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Cairo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WHIRL2.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Taipei.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Atikokan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PULLQUOTEBB.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Khartoum 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00005_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105294.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\Client.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Budapest.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720_480shadow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\INVITE.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Casual.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\15x15dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382965.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Regina.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sampler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\3082\hxdsui.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_altgr.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Concourse.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-progress.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradfun_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-ui.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_sv.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\ZoneInfoMappings 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\POST.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-middle.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up_BIDI.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\sandbox.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ja.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MUOPTIN.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\WMPMediaSharing.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\MST.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\libconsole_logger_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02126_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guayaquil.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\vi.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4ADT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\localedata.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GB.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeAUM_rootCert.cer 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME17.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_vc1_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Enderbury 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\macroprogress.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7EN.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-utility-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\adovbs.inc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02443_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME18.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_GreenTea.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\calendar.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSCommon.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\QUAD.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDEBARVERTBB.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107302.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\HST10.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\dsn.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1655.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libvorbis_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\5.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\MergePing.sys.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CalendarToolIconImages.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PICSTYLES.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\cpu.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\gadget.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\30.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Asuncion 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1XTOR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\en-US\WMPDMC.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00578_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pohnpei.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\28.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC2.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLY98SP.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABEL98.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_over.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\derby_common.bat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SWEST_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Nauru.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Premium.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_VideoInset.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21481_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Windhoek.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Havana.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ro.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR49F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsColorChart.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libavi_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_thunderstorm.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kiev.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Eucla 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00479_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Menominee.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01253_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293236.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_pressed.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLRPC.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Routing.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01191_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tijuana.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Auckland.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEEXCH.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dushanbe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Oslo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-4.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\Timeline_is.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02073_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Andorra.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Monterrey.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)notConnectedStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\ConvertPop.mpg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Makassar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01745_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\management.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\3RDPARTY 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kiev 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199483.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4_1.0.800.v20140827-1444.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\QUAD.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\install.ins.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libwebvtt_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateHelper.msi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscht.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BRCHUR98.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102002.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-10.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\audiodepthconverter.ax 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR5F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\settings.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\psmachine.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Juneau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Charitable Contributions.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavcodec.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\DirectDB.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\he.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Manaus.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Macau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SPANISH.LNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.metadataprovider.exsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-progress-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157191.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14980_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0150861.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDEBARVERTBB.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\qipcap64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_rainy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msjro.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ps.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_content-background.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\PST8PDT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui_4.0.100.v20140401-0608.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Clarity.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Costa_Rica.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MAPIR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libyuv_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18245_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Couture.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belize.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\RESUME.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\EDGE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rankin_Inlet.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GROOVE_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN081.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ContemporaryPhotoAlbum.potx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.json 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188669.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OSETUPUI.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WWINTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\settings.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\pdm.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18217_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\ApothecaryResume.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\jawt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Fiji.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\WISC30.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\en-US\F12Tools.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Merida 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\Adelaide.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\nssckbi.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\wsdetect.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105502.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutofSyncIconImages.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsatip_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\.eclipseproduct.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\TWCUTLIN.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.metadata.repository.prefs.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\lv.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-execution.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EntityDataHandler.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\profile.jfc.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows NT\Accessories\wordpad.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\6.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7z.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00095_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1STAR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107708.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OISGRAPH.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_pt-BR.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_glass_Thumbnail.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Stockholm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Volgograd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\CAPSULES.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Essential.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115835.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\localedata.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Brunei 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02740G.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Thatch.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\EVRGREEN.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pontianak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7wre_fr.dub 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatialaudio_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0158007.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+2.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OARTCONV.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Medium.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Syowa.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00346_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Whitehorse.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Catamarca.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEXBE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MpRTP.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Peacock.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\sunec.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh89 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pontianak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN027.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01139_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ACTIP10.HLP.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-4.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099154.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_OliveGreen.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7EN.LEX.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\VSTAProject.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00898_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Paris.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14594_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.SharePoint.BusinessData.Administration.Client.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_docked.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsound.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\settings.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Whitehorse 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\fa.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\81.0.4044.129\81.0.4044.129_chrome_installer.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR5B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_pressed.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\libxslt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\rmid.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST5EDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SPANISH.LNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ACCESS12.ACC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02753U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\macroprogress.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\La_Rioja.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Trek.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\StarterNotificationDescriptors.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DigSig.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+8.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9YDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Catamarca 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services_1.1.0.v20140328-1925.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200521.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Yakutat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\STRTEDGE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jawt.h 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\COUPON.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_settings.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\SmartTagInstall.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-core.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RCLRPT.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\flavormap.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\deploy\messages_sv.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\SLATE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateCore.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hiring Requisition.fdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsmb_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7FR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\18.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\calendars.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215718.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CERT98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\profile.jfc.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkWatson.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\javafx-font.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ACCVDTUI.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sqlite.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00512_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\GIGGLE.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_dummy_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Yakutsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Colombo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\BLUEPRNT.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\ir.idl.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdadc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR49F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONTAB32.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jni_md.h 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\jawt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Folder-48.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL077.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15172_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-6.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\.eclipseproduct.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Nipigon.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadce.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7wre_es.dub 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginLetter.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielMergeLetter.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guadalcanal.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOLoaderUI.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\it.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v10.0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\ext\meta-index.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\SubmitPush.svgz.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7EN.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.AddIn.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\London.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107182.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02041_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Origin.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Los_Angeles.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216153.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FOLDPROJ.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\23.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cambridge_Bay.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FORMCTL.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bishkek 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Casey 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGMARQ.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21325_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ir.idl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02025_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00018_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AccessWeb\CLNTWRAP.HTM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Swift_Current.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02793_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipTsf.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chicago 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libgme_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00478_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeUpdater.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Magadan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Pohnpei.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\psuser_64.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Couture.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\RTF_BOLD.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.registry_1.1.300.v20130402-1529.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaosp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\heart_glass_Thumbnail.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_hu.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\config.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg_orange.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belem.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\BREEZE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\WidescreenPresentation.potx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-modules.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.access 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151073.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\MAPISHELL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR48B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.p2.ui.overridden_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Slipstream.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Martinique.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\MSPVWCTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Berlin 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21326_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.DE.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_RGB_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Azores 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Damascus.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nome.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PPSLAX.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Belgrade.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mazatlan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-tabcontrol.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105376.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\ResumeStop.ADTS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boise 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwingdi_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-3.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02957_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Martinique 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02742G.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGLOGO.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_pressed.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Tallinn.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2iexp.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-text.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\Microsoft.Office.InfoPath.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_rest.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novosibirsk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Installed_schemas14.xss 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9YDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\vsta_ep32.exe.config 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEXBE.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21322_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Denver.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BREAK.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitevignette1047.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03014_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Khandyga.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Omsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Panama.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Syowa.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.WorkflowServices.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\calendars.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh88 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01954_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansRegular.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\spacebackupiconsmask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ja-jp-sym.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado25.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309585.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_s.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\msdaorar.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODDBS.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02141_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql_2.0.100.v20131211-1531.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\SKY.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\ext\sunjce_provider.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tallinn.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Tell_City.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\background.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01196_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Data1.cab 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Indianapolis.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot_lrg.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-api.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mpjpeg_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked-loading.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02106_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21306_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZCARD.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\1047x576black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-windows.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Lima 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145212.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OFFRHD.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\WSS_DocLib.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sa.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-9.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN026.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\InactiveTabImageMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Stockholm.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Maceio 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs-nio2.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Merida 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00296_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jmc.ini.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Off.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.IE.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\userContent_16x9_imagemask.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105272.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212953.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187895.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\CONTAB32.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EET.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baku.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pago_Pago 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00807_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\info.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\clock.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\UTC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.rll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\REFINED.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200273.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Status.accft 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Oarpmany.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143745.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\MSOUC.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_windy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHEVI.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1STAR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14997_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Almaty.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR30B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BS2BARB.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\d3dcompiler_47.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msader15.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tirane.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-dayi.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net_1.2.200.v20140124-2013.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\logo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_hover.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\deploy\messages_ko.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281243.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\ISO690Nmerical.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Los_Angeles.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataListIconImages.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msxactps.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vienna.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_sv.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00017_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Composite.thmx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\soundcloud.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\ShadesOfBlue.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Asuncion.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15272_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSClientManifest.man 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-io.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105504.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14691_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153305.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285808.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SELFCERT.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\MSOSV.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ko.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\LICENSE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Hobart 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORM.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NAME.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00084_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151045.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSRuntimeUI.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115842.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02407_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Rarotonga.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-12.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382954.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\EXSEC32.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB2B.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\javafx.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188519.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\REFEDIT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PPCORE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LTHDHM.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sa.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01299_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GR8GALRY.GRA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\STSUCRES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART11.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsfsstorage_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\fr.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Porto_Velho.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107426.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_concat_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Stars.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14769_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_h.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i420_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\BUTTON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado21.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Subpicture1.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Azores.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Document.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02746G.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Main.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieLetter.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jli.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspudec_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-1.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21377_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME31.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\IPML.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Belgrade.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.jetty_3.0.200.v20131021-1843.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21400_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\La_Paz.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086420.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\WebKit.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\accessibility.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00395_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01840_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SCNPST64.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\OUTEX2.ECF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Taipei 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-charts.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\TOOT.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\17.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\EScript.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\eula.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\Currie.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libadf_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL058.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_cs.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15073_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guayaquil.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rio_Branco.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPQUOT.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\IA32.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mraut.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+1.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN\MSB1ESEN.ITS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101860.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunec.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ProjectStatusReport.potx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Wordcnvr.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Essential.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactLowMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-8.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENFR\MSB1ENFR.ITS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_leftarrow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\settings.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01239K.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21337_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\HEADING.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Document Parts\1033\14\Built-In Building Blocks.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\videowall.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\LISTBOX.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\EUROTOOL.XLAM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB3A.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\SetUnprotect.rtf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACETXT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libhttps_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector_1.0.200.v20131115-1210.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.CRT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_docked.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_windy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Eurosti.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeXMP.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\security\cacerts.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\hu.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\0.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN082.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ERROR.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Defender\MpAsDesc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02153_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IPOLK.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia_Banderas.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Knox.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0305493.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kabul.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Teal.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\mozglue.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Aqtobe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPREARM.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jconsole.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Thatch.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00212_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\EST5EDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-views.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\CANYON.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00694_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-threaddump.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\hr.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VVIEWER.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02298_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00525_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-11.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblend_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OLKFSTUB.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javafx-iio.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security_1.2.0.v20130424-1801.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-loaders.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ca.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10336_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14531_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegvideo_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yakutat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\security\US_export_policy.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.KR.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\INDUST.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10307_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.xml_1.3.4.v201005080400.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-7.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Lisbon.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\US_export_policy.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\Microsoft.VisualStudio.Tools.Applications.Adapter.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01154_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02227_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\wab32res.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_TexturedBlue.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-highlight.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.Runtime.Serialization.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down_BIDI.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02287_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZFORM.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Apia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\w2k_lsa_auth.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14866_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolImagesMask16x16.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FRAR\MSB1FRAR.ITS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0205462.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOUC.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Monrovia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDRESPL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewFrame.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ct.sym.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\amd64\jvm.cfg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185818.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\XmlFile.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfxrt.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0187423.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\prism-d3d.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Waveform.thmx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285822.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUB6INTL.REST.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DATETIME.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCD11.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Porto_Velho 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-11 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Rangoon.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOCFUIUTILITIESDLL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\fil.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099183.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHEV.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.security.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\Tell_City.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_m.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-visual.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME23.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewAttachmentIconsMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00911_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_justify.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvcd_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Iqaluit.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01659_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105332.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libclone_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_uk.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BZCD98SP.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\slideshow_glass_frame.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00458_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right_over.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Buenos_Aires.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.json 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\DVDMaker.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state_1.0.1.v20140709-1414.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01618_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\boot.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03731_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\OMSSMS.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\macroprogress.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Lisbon.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jhat.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\RES98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Phoenix.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kabul.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\glow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\ECLIPSE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\shatter.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CNFNOT32.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libheadphone_channel_mixer_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\amd64\jvm.cfg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\WET.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImages.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Belem.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Assets.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105414.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENV98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tbilisi.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\zip.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Pangnirtung 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01236_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d11\libdirect3d11_filters_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\java-rmi.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0298653.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115863.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jce.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21422_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-awt.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-nodes.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\jdwp.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0150150.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jawt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00235_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\settings.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssve.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\javafx-iio.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02296_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\6.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\trusted.libraries 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack200.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107090.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwingdi_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chuuk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_sse2_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\BUTTON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\01_googleimage.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)greenStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Belize.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODTXT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsoundds.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Glace_Bay 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dhaka.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.el_2.2.0.v201303151357.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Yellowknife.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Grand_Turk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Tucuman.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Palau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Paramaribo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03224I.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfont.properties.ja.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fiji.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NL7Models0011.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Hardcover.thmx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Halifax.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pyongyang 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01164_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\title_stripe.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02617_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Sakhalin.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.Design.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ceuta.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\nio.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0234001.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB6.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188513.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ho_Chi_Minh 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdate.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\msvcr100.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\StatusDoNotDisturb.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_italic.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPUNCT.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLTASK.FAE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\ktab.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\glass.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sawindbg.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_bottom.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Nairobi.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215210.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\INFOML.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.logging_1.1.1.v201101211721.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GREETING.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\ssv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-windows.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-spi-quicksearch.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\COMPUTER.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\COPYRIGHT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\meta-index.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14529_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Madrid.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Aspect.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\COUGH.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Issues.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFPrevHndlr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\en-US.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santarem.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSSKETLG.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-charts.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\psuser_64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Srednekolymsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\eula.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sa.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00941_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Essential.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\t2k.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR9F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\WidevineCdm\manifest.json 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsnor.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FORM98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmkv_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fxplugins.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\gstreamer-lite.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Davis 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN110.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-bootstrap.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\D3DCompiler_47.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jli.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\mr.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Center.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\rt3d.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\RevokeExpand.asx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\awt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15273_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libg711_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Glace_Bay.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-backglow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2iexp.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099173.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\msvcr100.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson_Creek.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10297_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-templates.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Paper.eftx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR5F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\weather.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\EXP_XPS.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kosrae 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_up.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Anchorage.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187851.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Jujuy 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\BHOINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\5.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Iqaluit.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\SATIN.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00170_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\5.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-private-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiBold.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-nodes.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105398.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152556.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Resolute.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sitka.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR50F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\UnformattedNumeric.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tehran 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00058_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSEnv\PublicAssemblies\extensibility.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tarawa.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.conf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Oriel.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-actions.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105348.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Paper.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OISAPP.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\TimeCard.xltx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\osclientcerts.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_foggy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PAPYRUS.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Samarkand 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunmscapi.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Eucla.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLNOTER.FAE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceYi.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\button-bullet.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\DEEPBLUE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\jsse.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Creston 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunec.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099155.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP.bat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guadalcanal.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.Xml.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PROFILE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityMergeLetter.Dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Portal\PortalConnectCore.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Microsoft.Office.InfoPath.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7FR.LEX.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaes3_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Louisville.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099194.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SETLANG.HXS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.preferences_3.5.200.v20140224-1527.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2iexp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240389.profile.gz 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\VVIEWRES.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WITHCOMP.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\SmartTagInstall.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Nauru.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Faroe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00444_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALSO98.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msado28.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ru.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153265.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Vancouver 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libamem_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\rtscom.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\pdmproxy100.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Adobe.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02094_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18221_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15057_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ContactPickerIntl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_de.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tbilisi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.clusters 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST7MDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Prague.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Casual.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.HK.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Beige.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kwajalein 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarToolIconImages.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\sunmscapi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL109.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libremoteosd_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Honolulu 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382961.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPrintTemplate.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp_3.6.300.v20140407-1855.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ACCESS12.ACC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\GlobeButtonImage.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\VVIEWRES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0233512.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PSTPRX32.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\TestCompress.jpeg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00168_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00943_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Tucuman.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libvdummy_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\F12Tools.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\jfxrt.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199303.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\psuser.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107528.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\OFFLINE.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Bissau.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\ApothecaryNewsletter.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\en-US\WMPSideShowGadget.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\sunmscapi.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libfluidsynth_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.util_8.1.14.v20131031.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02062U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Danmarkshavn.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jayapura.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\id.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR40F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security_1.2.0.v20130424-1801.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Faculty.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hovd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\PROOF\MSWDS_EN.LEX.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099187.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\IRIS.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\OMSMMS.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\El_Aaiun.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\jp2iexp.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATWIZ.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239943.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00011_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-print.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\main.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7ES.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Bahia_Banderas.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vincennes.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XPAGE3C.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\OrielReport.Dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\22.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Noronha.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightRegular.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200377.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Asuncion.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-javahelp.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libvisual_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Pangnirtung.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\SATIN.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157167.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0318448.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_gather_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\BOLDSTRI.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Discussion14.gta 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\HEADER.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\SUBMIT.JS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.ini.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Winamac.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185842.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiItalic.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\FONTSCHM.INI 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Marketing Projects.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\AFTRNOON.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pyongyang 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL086.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ja.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Sofia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR00.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-spi-actions.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Kiritimati.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.bfc.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Brussels.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Phoenix 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107516.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-dialogs.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\15.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Hermosillo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ulaanbaatar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyNoDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0213243.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00452_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmjpeg_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_bottom.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-execution.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01015_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\notConnectedStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Sofia.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javaws.policy 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8PDT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\libwingdi_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaurl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\CAPSULES.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Irkutsk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Niue 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thunder_Bay 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER11.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Services\verisign.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.IN.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZFORM.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\19.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\settings.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00795_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_1.jtp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DAO\dao360.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\EXP_XPS.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NavigationButtonSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\j2pcsc.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\id.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Windows.Presentation.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18197_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115867.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR8F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Newsprint.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR.HXS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\OIS.HXS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSTORY.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0314068.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia.api.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\flyout.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Saipan 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\charsets.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\wlsrvc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice-install.log 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\La_Rioja 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\Perth.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\liblibbluray_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\St_Johns 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIconsMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Mail\wabfind.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Hong_Kong.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14792_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL054.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0233992.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaremr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\pushplaysubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Louisville 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook.bat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\instrument.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\ResumeUse.wma 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Adak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yellowknife.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libnetsync_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsamplerate_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_thunderstorm.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\DiagnosticsTap.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00459_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pago_Pago.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\da.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fontmanager.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Country.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\images\cursors\cursors.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Jayapura.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\22.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkDiv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_h.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Major Indicies.iqy 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tegucigalpa.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Efate.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson_Creek.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGMARQ.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01434_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\content-types.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01569_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Jamaica.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Mazatlan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\redStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Mail\msoe.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Seoul.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Urban.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lindeman.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00197_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libfreetype_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\chrome.exe.sig 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5EDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Notes_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Urumqi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XMLSDK5.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\ORG97.SAM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Client.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WHIRL1.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jakarta.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kiev.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_m.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_sun.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.metadataprovider.exsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Tirane.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Eirunepe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00118_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.Speech.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\logsession.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\jp2native.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Cuiaba.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_rgb.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\npdeployJava1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Users.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_s.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Los_Angeles.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\security\local_policy.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw32.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\Accessible.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\23.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\Wks9Pxy.cnv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Palmer 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Honolulu.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Easter 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Earthy.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Andorra.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR4B.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\sqlceoledb35.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-fallback.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382938.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00394_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Contacts.accdt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\Microsoft.VisualStudio.Tools.Applications.Blueprints.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341534.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Equity.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Moscow 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOCF.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Chagos.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT+11.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIconSubpi.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PICTPH.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-progress.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qyzylorda.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01568_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Executive.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\sr.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\IntroducingPowerPoint2010.potx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfreeze_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baku 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\STUBBY1.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\tools.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\IPOLKINTL.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\gadget.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libaudiobargraph_v_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieResume.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\New_York.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\tnameserv.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-options.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PAPYRUS.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152890.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00454_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jdwp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00910_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrowMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_livehttp_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\sv.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-hot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\psfontj2d.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ku.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285410.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\fa.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libimem_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14\BIN\FPWEC.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\jsdbgui.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Puerto_Rico.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\37.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\ECLIPSE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME52.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENV98.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\localizedStrings.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT-12.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01066_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hovd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Curacao 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\La_Rioja 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00448_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199465.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcdg_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14828_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chicago.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_bezel.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImagesMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\HEADER.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\AdjacencyLetter.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\co.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01304G.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18211_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\Chagos.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00191_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mouseover.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\14.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Miquelon 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\net.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\logging.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\en-US\jnwdui.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\36.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Majuro.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Sydney 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_bullets.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21323_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\38.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\nn.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\sv.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kaliningrad.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\TRANSMGR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libstl_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\gadget.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341475.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kiev.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Northwind.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\corner.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215710.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libd3d11va_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nipigon 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\Style\ISO690.XSL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_rainy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02169_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vincennes.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\security\local_policy.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UCT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCOUPON.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_On.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\vistabg.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239997.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielMergeFax.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\psfontj2d.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341559.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-impl.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXEV.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\FlickLearningWizard.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ta.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Cocos.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Framework.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR21F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\it.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_snow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Bermuda.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Angles.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPC.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieMergeLetter.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prcr.x3d.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART7.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\WhiteboxMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GreenTea.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Royale.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dhaka 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Amsterdam.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvm.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0295069.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.shell_0.10.0.v201212101605.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\POLICIES.FDT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\he.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00656_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Almaty 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDEBARBB.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONLNTCOMLIB.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter_partly-cloudy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdasc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SegoeChess.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\ACWIZRC.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Office 2.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02054_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR48F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_standard_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavcodec.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+4 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239967.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\batch_window.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_pressed.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chicago.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Davis.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\CircleIcons.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WNTER_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Petersburg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZTOOL.ACCDE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSO.ACL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\Attachments.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\Messenger.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)redStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\CST6.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tarawa.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PROFILE.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdaps.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\calendars.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pyongyang.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libmpg123_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_shout_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\FormatUnlock.eps.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginReport.Dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02736U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALSO11.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN086.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2ssv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Lagos 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\RTFHTML.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspeex_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Brussels.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02754U.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GRAPH.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libdolby_surround_decoder_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Catamarca.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\Journal.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveNewsletter.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavutil.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02790_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\background.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_hail.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_fa.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Menominee.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pohnpei.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_CN.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01805_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Riga.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\en-US\Sidebar.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-4 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\DELIMWIN.FAE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdtv_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_pressed.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\RSSFeeds.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196142.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\New_York.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Buenos_Aires 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\picturePuzzle.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEREP.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunjce_provider.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Palmer 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382927.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Curacao.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\babypink.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-back-static.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\MarkupIconImages.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\README.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_sun.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_cycle_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\settings.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200279.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Barbados 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\DiscussionToolIconImagesMask.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text_3.5.300.v20130515-1451.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\JdbcOdbc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\DiscussionToolIconImages.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\ActionsPane3.xsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme_0.9.300.v20140424-2042.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveNewsletter.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\10.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\2d.x3d.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00648_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Start End Dates.accft 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jayapura.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR43F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.FR.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Waveform.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\mshwLatin.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\wmpnssci.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRdIF.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Auckland.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Colombo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382930.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplateRTL.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01748_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6CDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_sv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Lima.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7tk.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Volgograd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation_1.2.100.v20131119-0908.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00012_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00723_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Edmonton.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\El_Salvador.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\DADSHIRT.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_h.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Monet.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\awt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\STRTEDGE.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21333_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libstats_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_thunderstorm.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\1.7\Microsoft.Ink.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\currency.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\TextConv\WPFT632.CNV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\GRAY.pf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\classfile_constants.h.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-coredump.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SLINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PROG98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\uz.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\ADDINS\BCSAddin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityResume.Dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\OFFOWCI.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Groove.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\library.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadcf.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\rollinghills.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-bootstrap.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunjce_provider.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Median.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msdfmap.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcf.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\scrapbook.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Thawte Root Certificate.cer 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200611.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NAVBARV.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_windy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21533_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Magadan.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_disabled.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_VelvetRose.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\dt_socket.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02214_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Brussels.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB8.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\ssvagent.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\month.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Shanghai.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.registry_1.1.300.v20130402-1529.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl.bat.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR20F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9YDT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_70.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\LockClose.wmf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ps_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\NBMapTIP.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+10.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\adcjavas.inc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Amman 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01246_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOLoader.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152414.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageSmall.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GREETING.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP.bat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jpeg.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\logging.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313970.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\liblive555_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.registry_3.5.400.v20140428-1507.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Funafuti 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Panama 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaora.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR26F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBHOME.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked-loading.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialResume.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107724.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0186348.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21365_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Windhoek 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInViews\Microsoft.Office.Tools.v9.0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\EnableStep.iso.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kwajalein 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099168.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.clusters.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Cambridge_Bay.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dataset.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSPPT.OLB 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NL7Data0011.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImage.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Kathmandu.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01749_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-vertical.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pkeyconfig.companion.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansDemiBold.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Majuro 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\StarterToolTemplates.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Hermosillo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateCore.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui_4.0.100.v20140401-0608.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00172_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKACCS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN102.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\TwemojiMozilla.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01160_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00531L.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15072_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Sts2.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN090.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ml.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\203x8subpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CST6CDT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\NETWORK.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00998_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\Microsoft.Office.InfoPath.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\24.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OFFOWC.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BROCHURE.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\http.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\chrome_100_percent.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\localedata.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Chagos 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDisableDownArrow.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\uninstall.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Scoresbysund.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SMIMEE.CFG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\COPYRIGHT.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Resolute.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CSS7DATA0009.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Sakhalin.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.DynamicData.Design.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\librotate_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ja-jp.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Mawson.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Norfolk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PROGRAM.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Xml.Linq.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOHEV.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0195384.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Singapore.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\VSTAProject.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02750G.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21295_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\VIEW.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.MX.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadrh15.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-12 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107730.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Darwin.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\DELETE.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Activities.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Person.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactHigh.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\WORDICON.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_avi_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099193.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199283.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18242_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Tasks.accdt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Journal\NBDoc.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.MOF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0093905.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Beirut.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBCALSO.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME25.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZCARD.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR24F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FPERSON.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\LICENSE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\Faroe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cancun.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341344.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santa_Isabel.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePageStyle.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Beirut 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0230558.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN111.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\ui.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\PROOF\MSWDS_FR.LEX.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-previous-static.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nome 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.PL.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\Microsoft.VisualStudio.Tools.Applications.DesignTime.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Petersburg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01293_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qatar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santiago.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageAttachmentIconImages.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-io-ui.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuching.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jce.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTORE_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormToolImages.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Casey.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-applemenu.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.WIH 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Brunei.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.jetty_3.0.200.v20131021-1843.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_de_DE.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_mmx_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.DataSetExtensions.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\jce.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_windy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.AddIn.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382960.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignright.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielMergeLetter.Dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4video_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\DEFAULT.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_Undocked.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSPTLS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.BusinessData.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierWindowMaskRTL.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\macroprogress.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_justify.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Algiers 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\misc.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\ffjcext.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.c.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MET.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\LICENSE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Omsk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7ES.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\PLUS.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows NT\TableTextService\en-US\TableTextService.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-spi-actions.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\CONFLICT.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromecast_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zaporozhye 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_fr.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUNGLE.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6CDT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GIFT98.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\FormatSkip.emz.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\travel.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\JdbcOdbc.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\ConfirmSubmit.mpeg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CET.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-awt.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\La_Rioja.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187825.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-10 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Executive.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ADRESPEL.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\InstallRegister.dib 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099181.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\BCSAddin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0202045.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.SYD.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\20.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\xlsrvintl.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jni.h.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Montevideo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvm.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5EDT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\host.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\logo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\cs.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.artifact.repository.prefs 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TAB_OFF.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mauritius.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.password.template.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\BCSAddin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\calendar.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santo_Domingo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR33F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL102.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7EN.LEX.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGMASTHD.DPV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Templates\1033\ApothecaryMergeLetter.dotx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcrystalhd_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\MSClientDataMgr\MSCDM.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0098497.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_sv.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Knox 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Norfolk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01013_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZCARD.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EXCEL.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\1033\SOCIALCONNECTORRES.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libty_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\setup_wm.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Recife.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.jrockit.mc.rcp.product_root_5.5.0.165303.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02116_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunmscapi.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ACCVDTUI.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\EnableStep.iso 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382963.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jawt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN\MSB1FREN.ITS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\sbdrop.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Whitehorse 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00211_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-settings.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BULLETS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Dublin.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1XTOR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FRAR\MSB1FRAR.ITS.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_mr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-8 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+3.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALNDR98.POC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\hprof.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-lib-uihandler.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-tabcontrol.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\WindowsAccessBridge-64.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\STORYBB.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00184_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Paper.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL108.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Macau 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tongatapu 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\jfr\profile.jfc.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\QUAD.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nipigon.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR28F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qyzylorda.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240389.profile.gz.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\RevokeExpand.asx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2ssv.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21332_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\sr-spl.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222021.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Blanc-Sablon.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\TWCUTCHR.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MOR6INT.REST.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382968.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ceuta.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-util-enumerations.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107264.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\COMPASS.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Maceio.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOUC.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\OutDomain.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PAPYRUS.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALENDAR.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\management.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvm.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-7.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Rainy_River.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\SONORA.ELM.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_ON.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL095.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107350.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.c 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)redStateIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UTC.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\La_Rioja.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\Lord_Howe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\npjp2.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_ja.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02045_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePageSlice.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\am.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ko.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\verify.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01161_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\36.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Gibraltar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUS\SETUP.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\xmlrwbin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\PAWPRINT.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_videoinset.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tbilisi.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services_1.1.0.v20140328-1925.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107744.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Apex.thmx.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office14\CSS7DATA0009.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Newsprint.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEWBY.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\LICLUA.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Dot.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PDDom.api 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\F12Tools.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libps_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePageStyle.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\rmiregistry.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\spacer_highlights.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\BOLDSTRI.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\720x480icongraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239611.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\management.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_OliveGreen.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABOFF.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174639.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187847.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198113.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382957.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+8.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\jpeg.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02368_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15020_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\tab_on.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_right.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Danmarkshavn.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\EXPEDITN.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01590_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\TWRECS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MpEvMsg.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Halifax.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Tunis.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Santo_Domingo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\Mawson.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152698.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21427_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\zh-TW.pak 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_flyout.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\cacerts.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Galapagos.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Rothera.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME28.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.zh_CN_5.5.0.165303.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penjpn.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_ButtonGraphic.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Teal.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_hov.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200189.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\dnsns.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14844_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Macquarie.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN\MSB1ESEN.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msdaprsr.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Synchronization Services\ADO.NET\v1.0\Microsoft.Synchronization.Data.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-remote.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mauritius 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lindeman 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Austin.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_TexturedBlue.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\jvm.cfg.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wake.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\SONORA.INF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198377.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fiji 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21390_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_rainy.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_te.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Elemental.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bogota.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsImageTemplate.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Dawson.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.c.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861258748.profile.gz.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FORM.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Urumqi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-dialogs.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_rest.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\blackbars60.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Halifax.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\SPLASH.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Country.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_file_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_over.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099161.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBWZINT.REST.IDX_DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR41F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\QuestionIcon.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Installer\chrome.7z 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cuiaba 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Vladivostok.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\DocumentShare\WSSFilesToolHomePageBackground.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Inuvik.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Luna.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\splashscreen.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_h.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONLNTCOMLIB.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_de.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\background.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR39F.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-threaddump.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\jsound.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Toronto 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB4.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Canary.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDREQL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\tt.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf_3.4.0.v20140827-1444.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Cairo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FORM.JS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL026.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\readme.txt.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\jsse.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\mpvis.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\fi.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Karachi.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-api.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Seoul 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\tr.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\splashscreen.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\deploy\messages_zh_TW.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME41.CSS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_shout_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\jsdt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00334_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00956_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+10.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\THROAT.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\CIEXYZ.pf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Omsk.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01172_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\sv.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WORDREP.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\fr.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\de.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382970.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SCHOL_02.MID 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02465_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\npt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+7.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\plugins.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\gadget.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00013_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152716.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\settings.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chatham 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02756U.BMP.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\PublicFunctions.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VPREVIEW.EXE.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SettingsInternal.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SECURS.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Manaus.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABMASK.BMP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240189.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15019_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Tulip.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\Tucuman.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_SelectionSubpicture.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107746.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152722.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_pt_BR.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FBIBLIO.DLL.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297551.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sa.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Updater.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre7\bin\java.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0158071.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0315580.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Rothera.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chihuahua.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-impl.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REMOTES.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pl.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Gambier.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ccme_base.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\jsdebuggeride.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\DiagnosticsTap.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santo_Domingo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\AUTHOR.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libjpeg_plugin.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\xmlrwbin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\npt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Blanc-Sablon.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ENGDIC.DAT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATALOG.DPV.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrcommonlm.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yekaterinburg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CG1606.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fiji.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\SetUnprotect.rtf.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107154.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityLetter.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplateRTL.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PNCTUATE.POC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_zh_CN.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_down.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\Wks9Pxy.cnv.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACEDAO.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304371.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00638_.WMF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jaas_nt.dll.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\he.pak.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\DVD Maker\offset.ax 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_h.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre7\lib\management\management.properties.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Melbourne 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02085_.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_left.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_drop_shadow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.lock 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-Y5FWCETUN4OP8GI].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe -
Runs net.exe
-
Modifies service 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Qecs netsh.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\LocalConfig\UI netsh.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Shas netsh.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Qecs netsh.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Shas netsh.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\LocalConfig\Enroll\HcsGroups netsh.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\LocalConfig netsh.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\LocalConfig\Enroll\HcsGroups netsh.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\LocalConfig\UI netsh.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\LocalConfig netsh.exe -
Ouroboros/Zeropadypt
Ransomware family based on open-source CryptoWire.
-
Drops desktop.ini file(s) 21 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-910373003-3952921535-3480519689-1000\desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\$Recycle.Bin\S-1-5-21-910373003-3952921535-3480519689-1000\desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files (x86)\desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe"C:\Users\Admin\AppData\Local\Temp\7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe"1⤵
- Suspicious use of WriteProcessMemory
- Suspicious behavior: EnumeratesProcesses
- NTFS ADS
- Drops file in Program Files directory
- Drops desktop.ini file(s)
PID:868 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop SQLWriter2⤵
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\net.exenet stop SQLWriter3⤵
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLWriter4⤵PID:1532
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop SQLBrowser2⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\net.exenet stop SQLBrowser3⤵
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLBrowser4⤵PID:1372
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSSQLSERVER2⤵
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\net.exenet stop MSSQLSERVER3⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER4⤵PID:1796
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO12⤵
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SysWOW64\net.exenet stop MSSQL$CONTOSO13⤵
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$CONTOSO14⤵PID:1848
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSDTC2⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\net.exenet stop MSDTC3⤵
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSDTC4⤵PID:1888
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵PID:1884
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no2⤵PID:1764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet2⤵PID:756
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT2⤵PID:1200
-
C:\Windows\SysWOW64\net.exenet stop SQLSERVERAGENT3⤵PID:564
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLSERVERAGENT4⤵PID:1516
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSSQLSERVER2⤵PID:1324
-
C:\Windows\SysWOW64\net.exenet stop MSSQLSERVER3⤵PID:812
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER4⤵PID:1740
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop vds2⤵PID:1620
-
C:\Windows\SysWOW64\net.exenet stop vds3⤵PID:1600
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vds4⤵PID:1592
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off2⤵PID:1632
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies service
PID:1560
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable2⤵PID:1932
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies service
PID:1924
-
-